Action not permitted
Modal body text goes here.
cve-2023-50387
Vulnerability from cvelistv5
Published
2024-02-14 00:00
Modified
2024-08-02 22:16
Severity ?
EPSS score ?
Summary
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:16:46.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.athene-center.de/aktuelles/key-trap" }, { "tags": [ "x_transferred" ], "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/" }, { "tags": [ "x_transferred" ], "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "tags": [ "x_transferred" ], "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html" }, { "tags": [ "x_transferred" ], "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/" }, { "tags": [ "x_transferred" ], "url": "https://news.ycombinator.com/item?id=39367411" }, { "tags": [ "x_transferred" ], "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/" }, { "tags": [ "x_transferred" ], "url": "https://www.isc.org/blogs/2024-bind-security-release/" }, { "tags": [ "x_transferred" ], "url": "https://news.ycombinator.com/item?id=39372384" }, { "tags": [ "x_transferred" ], "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1" }, { "tags": [ "x_transferred" ], "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html" }, { "tags": [ "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823" }, { "tags": [ "x_transferred" ], "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf" }, { "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2" }, { "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3" }, { "name": "FEDORA-2024-2e26eccfcb", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/" }, { "name": "FEDORA-2024-e24211eff0", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/" }, { "name": "FEDORA-2024-21310568fa", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/" }, { "name": "[debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html" }, { "name": "FEDORA-2024-b0f9656a76", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/" }, { "name": "FEDORA-2024-4e36df9dfd", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/" }, { "name": "FEDORA-2024-499b9be35f", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" }, { "name": "FEDORA-2024-c36c448396", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/" }, { "name": "FEDORA-2024-c967c7d287", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/" }, { "name": "FEDORA-2024-e00eceb11c", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/" }, { "name": "FEDORA-2024-fae88b73eb", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240307-0007/" }, { "name": "[debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T16:14:16.780094", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.athene-center.de/aktuelles/key-trap" }, { "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/" }, { "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html" }, { "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/" }, { "url": "https://news.ycombinator.com/item?id=39367411" }, { "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/" }, { "url": "https://www.isc.org/blogs/2024-bind-security-release/" }, { "url": "https://news.ycombinator.com/item?id=39372384" }, { "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1" }, { "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html" }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387" }, { "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823" }, { "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf" }, { "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2" }, { "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3" }, { "name": "FEDORA-2024-2e26eccfcb", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/" }, { "name": "FEDORA-2024-e24211eff0", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/" }, { "name": "FEDORA-2024-21310568fa", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/" }, { "name": "[debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html" }, { "name": "FEDORA-2024-b0f9656a76", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/" }, { "name": "FEDORA-2024-4e36df9dfd", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/" }, { "name": "FEDORA-2024-499b9be35f", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" }, { "name": "FEDORA-2024-c36c448396", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/" }, { "name": "FEDORA-2024-c967c7d287", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/" }, { "name": "FEDORA-2024-e00eceb11c", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/" }, { "name": "FEDORA-2024-fae88b73eb", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" }, { "url": "https://security.netapp.com/advisory/ntap-20240307-0007/" }, { "name": "[debian-lts-announce] 20240517 [SECURITY] [DLA 3816-1] bind9 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-50387", "datePublished": "2024-02-14T00:00:00", "dateReserved": "2023-12-07T00:00:00", "dateUpdated": "2024-08-02T22:16:46.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-50387\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-02-14T16:15:45.300\",\"lastModified\":\"2024-06-10T17:16:15.963\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \\\"KeyTrap\\\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.\"},{\"lang\":\"es\",\"value\":\"Ciertos aspectos DNSSEC del protocolo DNS (en RFC 4035 y RFC relacionados) permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de CPU) a trav\u00e9s de una o m\u00e1s respuestas DNSSEC cuando hay una zona con muchos registros DNSKEY y RRSIG, tambi\u00e9n conocido como \\\"KeyTrap\\\". \\\" asunto. La especificaci\u00f3n del protocolo implica que un algoritmo debe evaluar todas las combinaciones de registros DNSKEY y RRSIG.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\",\"matchCriteriaId\":\"AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DF96F8-BA6A-4780-9CA3-F719B3F81074\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB18C4CE-5917-401E-ACF7-2747084FD36E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB79EE26-FC32-417D-A49C-A1A63165A968\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821614DD-37DD-44E2-A8A4-FE8D23A33C3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75CCACE6-A0EE-4A6F-BD5A-7AA504B02717\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.90\",\"matchCriteriaId\":\"964796B3-BA45-4180-A8DA-64CF93CED122\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.71\",\"matchCriteriaId\":\"8A8328E8-C652-4262-8C00-D89AD8F75CCF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.8.0\",\"versionEndExcluding\":\"4.8.6\",\"matchCriteriaId\":\"5207D316-7DC9-4724-BC48-C8D3EC5087E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.9.0\",\"versionEndExcluding\":\"4.9.3\",\"matchCriteriaId\":\"FEE64451-7CB9-45BD-8168-9F48199A9363\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0\",\"versionEndExcluding\":\"5.0.2\",\"matchCriteriaId\":\"0526B76D-52BB-4FA1-B692-8EDEC673EAE5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.0.0\",\"versionEndIncluding\":\"9.16.46\",\"matchCriteriaId\":\"F3814976-5223-4615-BA7B-E33083D3EC26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.18.0\",\"versionEndIncluding\":\"9.18.22\",\"matchCriteriaId\":\"140CCABA-F134-4CC2-9960-258D6BFF34DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"9.19.0\",\"versionEndIncluding\":\"9.19.20\",\"matchCriteriaId\":\"71BAD5BF-8532-4988-A772-6CD7B851E9E2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.19.1\",\"matchCriteriaId\":\"8C094EEB-BAD6-495B-B1CB-671D31549F15\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/02/16/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/02/16/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-50387\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1219823\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://kb.isc.org/docs/cve-2023-50387\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://news.ycombinator.com/item?id=39367411\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://news.ycombinator.com/item?id=39372384\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240307-0007/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.athene-center.de/aktuelles/key-trap\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://www.isc.org/blogs/2024-bind-security-release/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Press/Media Coverage\",\"Third Party Advisory\"]},{\"url\":\"https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2024_1789
Vulnerability from csaf_redhat
Published
2024-04-11 17:48
Modified
2024-11-06 05:26
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1789", "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1789.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-06T05:26:35+00:00", "generator": { "date": "2024-11-06T05:26:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1789", "initial_release_date": "2024-04-11T17:48:45+00:00", "revision_history": [ { "date": "2024-04-11T17:48:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-11T17:48:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:26:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.src", "product": { "name": "bind-32:9.16.23-14.el9_3.4.src", "product_id": "bind-32:9.16.23-14.el9_3.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_3.3?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_3.3?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_3.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-14.el9_3.4.noarch", "product": { "name": "bind-license-32:9.16.23-14.el9_3.4.noarch", "product_id": "bind-license-32:9.16.23-14.el9_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "product": { "name": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "product_id": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "product": { "name": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "product_id": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-14.el9_3.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-devel-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-devel-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-libs-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-libs-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-14.el9_3.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.src", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-devel-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-doc-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-libs-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "bind-license-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-utils-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-14.el9_3.4.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" }, "product_reference": "python3-bind-32:9.16.23-14.el9_3.4.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T17:48:45+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "AppStream-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.src", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.aarch64", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.s390x", "AppStream-9.3.0.Z.MAIN:bind-dyndb-ldap-debugsource-0:11.9-8.el9_3.3.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "AppStream-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "AppStream-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.src", "CRB-9.3.0.Z.MAIN:bind-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-chroot-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-debugsource-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-devel-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-doc-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-license-32:9.16.23-14.el9_3.4.noarch", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.aarch64", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.i686", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.ppc64le", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.s390x", "CRB-9.3.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-14.el9_3.4.x86_64", "CRB-9.3.0.Z.MAIN:python3-bind-32:9.16.23-14.el9_3.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_3741
Vulnerability from csaf_redhat
Published
2024-06-10 08:16
Modified
2024-11-06 06:06
Summary
Red Hat Security Advisory: bind, bind-dyndb-ldap, and dhcp security update
Notes
Topic
An update for bind, bind-dyndb-ldap, and dhcp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Bind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind, bind-dyndb-ldap, and dhcp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3741", "url": "https://access.redhat.com/errata/RHSA-2024:3741" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3741.json" } ], "title": "Red Hat Security Advisory: bind, bind-dyndb-ldap, and dhcp security update", "tracking": { "current_release_date": "2024-11-06T06:06:42+00:00", "generator": { "date": "2024-11-06T06:06:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3741", "initial_release_date": "2024-06-10T08:16:05+00:00", "revision_history": [ { "date": "2024-06-10T08:16:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-10T08:16:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:06:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.16.src", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.16.src", "product_id": "bind-32:9.11.4-26.P2.el7_9.16.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "product": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=src" } } }, { "category": "product_version", "name": "dhcp-12:4.2.5-83.el7_9.2.src", "product": { "name": "dhcp-12:4.2.5-83.el7_9.2.src", "product_id": "dhcp-12:4.2.5-83.el7_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=src\u0026epoch=12" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "product": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "product": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "product": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "product": { "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "product_id": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "product": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "product_id": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "product": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "product": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "product": { "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "product_id": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "product": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=x86_64\u0026epoch=12" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "product": { "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "product_id": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.4-26.P2.el7_9.16?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "product": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "product": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "product_id": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "product": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "product_id": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "product": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "product_id": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "product": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "product": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "product": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc64\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "product": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "product": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "product": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "product": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "product_id": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "product": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "product_id": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "product": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "product_id": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "product": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "product": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "product": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=ppc64le\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.16?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "product": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "product_id": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.1-7.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-7.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "dhclient-12:4.2.5-83.el7_9.2.s390x", "product": { "name": "dhclient-12:4.2.5-83.el7_9.2.s390x", "product_id": "dhclient-12:4.2.5-83.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhclient@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-12:4.2.5-83.el7_9.2.s390x", "product": { "name": "dhcp-12:4.2.5-83.el7_9.2.s390x", "product_id": "dhcp-12:4.2.5-83.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "product": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "product_id": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "product": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "product": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "product": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=s390x\u0026epoch=12" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.16?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "product": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "product_id": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "product": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "product_id": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "product": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "product_id": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-83.el7_9.2?arch=s390\u0026epoch=12" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhclient-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhclient-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" }, "product_reference": "dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-10T08:16:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3741" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-10T08:16:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3741" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-10T08:16:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3741" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Client-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Client-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Client-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Client-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Client-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Client-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7ComputeNode-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7ComputeNode-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7ComputeNode-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7ComputeNode-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Server-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Server-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Server-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Server-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Server-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Server-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.src", "7Workstation-7.9.Z:bind-dyndb-ldap-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.ppc64le", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.s390x", "7Workstation-7.9.Z:bind-dyndb-ldap-debuginfo-0:11.1-7.el7_9.1.x86_64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.src", "7Workstation-optional-7.9.Z:bind-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-debuginfo-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-export-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-libs-lite-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-license-32:9.11.4-26.P2.el7_9.16.noarch", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-lite-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.i686", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.ppc64le", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.s390x", "7Workstation-optional-7.9.Z:bind-utils-32:9.11.4-26.P2.el7_9.16.x86_64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhclient-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.src", "7Workstation-optional-7.9.Z:dhcp-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-common-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-debuginfo-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-devel-12:4.2.5-83.el7_9.2.x86_64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.i686", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.ppc64le", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.s390x", "7Workstation-optional-7.9.Z:dhcp-libs-12:4.2.5-83.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1545
Vulnerability from csaf_redhat
Published
2024-03-27 15:12
Modified
2024-11-06 05:20
Summary
Red Hat Security Advisory: dnsmasq security update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fixes:
* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)
* dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (CVE-2023-28450)
* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fixes:\n\n* dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934)\n\n* dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (CVE-2023-28450)\n\n* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1545", "url": "https://access.redhat.com/errata/RHSA-2024:1545" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2057075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057075" }, { "category": "external", "summary": "2178948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178948" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1545.json" } ], "title": "Red Hat Security Advisory: dnsmasq security update", "tracking": { "current_release_date": "2024-11-06T05:20:52+00:00", "generator": { "date": "2024-11-06T05:20:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1545", "initial_release_date": "2024-03-27T15:12:39+00:00", "revision_history": [ { "date": "2024-03-27T15:12:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-27T15:12:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:20:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-21.el8_6.5.src", "product": { "name": "dnsmasq-0:2.79-21.el8_6.5.src", "product_id": "dnsmasq-0:2.79-21.el8_6.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-21.el8_6.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-21.el8_6.5.aarch64", "product": { "name": "dnsmasq-0:2.79-21.el8_6.5.aarch64", "product_id": "dnsmasq-0:2.79-21.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-21.el8_6.5?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "product": { "name": "dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "product_id": "dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-21.el8_6.5?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "product": { "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "product_id": "dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-21.el8_6.5?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "product": { "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "product_id": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-21.el8_6.5?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "product_id": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-21.el8_6.5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-21.el8_6.5.ppc64le", "product": { "name": "dnsmasq-0:2.79-21.el8_6.5.ppc64le", "product_id": "dnsmasq-0:2.79-21.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-21.el8_6.5?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "product": { "name": "dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "product_id": "dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-21.el8_6.5?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "product": { "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "product_id": "dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-21.el8_6.5?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "product": { "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "product_id": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-21.el8_6.5?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "product_id": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-21.el8_6.5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-21.el8_6.5.x86_64", "product": { "name": "dnsmasq-0:2.79-21.el8_6.5.x86_64", "product_id": "dnsmasq-0:2.79-21.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-21.el8_6.5?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "product": { "name": "dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "product_id": "dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-21.el8_6.5?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "product": { "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "product_id": "dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-21.el8_6.5?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "product_id": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-21.el8_6.5?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64", "product_id": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-21.el8_6.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-21.el8_6.5.s390x", "product": { "name": "dnsmasq-0:2.79-21.el8_6.5.s390x", "product_id": "dnsmasq-0:2.79-21.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-21.el8_6.5?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "product": { "name": "dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "product_id": "dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-21.el8_6.5?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "product": { "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "product_id": "dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-21.el8_6.5?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "product": { "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "product_id": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-21.el8_6.5?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "product_id": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-21.el8_6.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-21.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64" }, "product_reference": "dnsmasq-0:2.79-21.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-21.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le" }, "product_reference": "dnsmasq-0:2.79-21.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-21.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x" }, "product_reference": "dnsmasq-0:2.79-21.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-21.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src" }, "product_reference": "dnsmasq-0:2.79-21.el8_6.5.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-21.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64" }, "product_reference": "dnsmasq-0:2.79-21.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64" }, "product_reference": "dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le" }, "product_reference": "dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x" }, "product_reference": "dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-21.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64" }, "product_reference": "dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-21.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x" }, "product_reference": "dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-21.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64" }, "product_reference": "dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Richard Johnson" ], "organization": "Trellix Threat Labs" }, { "names": [ "Petr Men\u0161\u00edk" ], "organization": "Red Hat, Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-0934", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2057075" } ], "notes": [ { "category": "description", "text": "A single-byte, non-arbitrary write/use-after-free flaw was found in dnsmasq. This flaw allows an attacker who sends a crafted packet processed by dnsmasq, potentially causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: Heap use after free in dhcp6_no_relay", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this flaw was set to Moderate because this is a 1-byte out-of-bounds write/use-after-free issue where the attacker does not control the data written (it is predefined in a header file). The highest impact is only to availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0934" }, { "category": "external", "summary": "RHBZ#2057075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0934", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0934" }, { "category": "external", "summary": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html", "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2022q1/016272.html" } ], "release_date": "2022-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:12:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1545" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: Heap use after free in dhcp6_no_relay" }, { "cve": "CVE-2023-28450", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178948" } ], "notes": [ { "category": "description", "text": "A flaw was found in Dnsmasq. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a theoretical disruption of the availability of the service, but doesn\u2019t directly compromise data integrity or confidentiality. This theoretical disruption would require an attacker to be able to induce IP fragmentation during transmission and can be mitigated with a simple configuration change in any affected version. A successful attack would require significant target specific preparation and the ability to act as a man-in-the-middle or control the path MTU of the authoritative DNS server. Additionally, this CVE is easily remediated by setting the edns-packet-max value to 1232 in the dnsmasq configuration.\n\nThe changes made for DNS Flag Day 2020 were primarily related to improving service reliability in order to make sure that DNS servers do not experience transmission failures due to IP fragmentation over networks of unknown MTU configurations. This change of the default maximum EDNS Buffer Size was coordinated so that default configurations of DNS services would provide more reliable default settings as well as avoid attacks on DNS services that can only be made possible when UDP packets are fragmented in transit. For example, if the DNS Query ID and UDP port are carried in the first IP fragment, an attacker could spoof the second fragment and poison the DNS cache by swapping the subsequent good IP fragments with their own. \n\nBy using a default maximum EDNS value of 1232 (the largest value found to avoids fragmentation on nearly all modern networks) and relying on TCP for DNS queries with larger responses, IP Fragmentation issues can be reliably avoided with the default dnsmasq configuration.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-28450" }, { "category": "external", "summary": "RHBZ#2178948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178948" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28450", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28450" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vgrx-vhjf-p7wv", "url": "https://github.com/advisories/GHSA-vgrx-vhjf-p7wv" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:12:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1545" }, { "category": "workaround", "details": "Systems that can not be updated can still configure dnsmasq to use the recommended maximum EDNS value by setting edns-packet-max=1232 in the dnsmasq configuration.", "product_ids": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:12:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1545" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:12:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1545" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.src", "AppStream-8.6.0.Z.EUS:dnsmasq-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debuginfo-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-debugsource-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-0:2.79-21.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-21.el8_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1803
Vulnerability from csaf_redhat
Published
2024-04-15 01:53
Modified
2024-11-06 05:27
Summary
Red Hat Security Advisory: bind and bind-dyndb-ldap security updates
Notes
Topic
Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Bind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when "nxdomain-redirect" is enabled (CVE-2023-5517)
* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1803", "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1803.json" } ], "title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates", "tracking": { "current_release_date": "2024-11-06T05:27:30+00:00", "generator": { "date": "2024-11-06T05:27:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1803", "initial_release_date": "2024-04-15T01:53:13+00:00", "revision_history": [ { "date": "2024-04-15T01:53:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-15T01:53:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:27:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "product_id": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "product_id": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "product_id": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "product_id": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-8.el9_2.2?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-8.el9_2.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "product": { "name": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "product_id": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-11.el9_2.4.noarch", "product": { "name": "bind-license-32:9.16.23-11.el9_2.4.noarch", "product_id": "bind-license-32:9.16.23-11.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "product": { "name": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "product_id": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-11.el9_2.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.4.src", "product": { "name": "bind-32:9.16.23-11.el9_2.4.src", "product_id": "bind-32:9.16.23-11.el9_2.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.4?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "product": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "product_id": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-8.el9_2.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.src", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-doc-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "bind-license-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-11.el9_2.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" }, "product_reference": "python3-bind-32:9.16.23-11.el9_2.4.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.4.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.4.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1647
Vulnerability from csaf_redhat
Published
2024-04-02 20:56
Modified
2024-11-06 05:23
Summary
Red Hat Security Advisory: bind9.16 security update
Notes
Topic
An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind9.16: bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1647", "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1647.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2024-11-06T05:23:06+00:00", "generator": { "date": "2024-11-06T05:23:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1647", "initial_release_date": "2024-04-02T20:56:59+00:00", "revision_history": [ { "date": "2024-04-02T20:56:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-02T20:56:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:23:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.5?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "product_id": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.7.el8_6.5?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.5?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "AppStream-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "AppStream-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.src", "CRB-8.6.0.Z.EUS:bind9.16-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-devel-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-doc-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-license-32:9.16.23-0.7.el8_6.5.noarch", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.aarch64", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.i686", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.ppc64le", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.s390x", "CRB-8.6.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.5.x86_64", "CRB-8.6.0.Z.EUS:python3-bind9.16-32:9.16.23-0.7.el8_6.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1334
Vulnerability from csaf_redhat
Published
2024-03-14 15:29
Modified
2024-11-06 05:15
Summary
Red Hat Security Advisory: dnsmasq security update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC
validator (CVE-2023-50387)
* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can
exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fix(es):\n\n* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC\nvalidator (CVE-2023-50387)\n\n* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can\nexhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1334", "url": "https://access.redhat.com/errata/RHSA-2024:1334" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1334.json" } ], "title": "Red Hat Security Advisory: dnsmasq security update", "tracking": { "current_release_date": "2024-11-06T05:15:20+00:00", "generator": { "date": "2024-11-06T05:15:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1334", "initial_release_date": "2024-03-14T15:29:28+00:00", "revision_history": [ { "date": "2024-03-14T15:29:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-14T15:29:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:15:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-14.el9_3.1.src", "product": { "name": "dnsmasq-0:2.85-14.el9_3.1.src", "product_id": "dnsmasq-0:2.85-14.el9_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-14.el9_3.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-14.el9_3.1.aarch64", "product": { "name": "dnsmasq-0:2.85-14.el9_3.1.aarch64", "product_id": "dnsmasq-0:2.85-14.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-14.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "product": { "name": "dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "product_id": "dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-14.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "product": { "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "product_id": "dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-14.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "product": { "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "product_id": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-14.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "product_id": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-14.el9_3.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-14.el9_3.1.ppc64le", "product": { "name": "dnsmasq-0:2.85-14.el9_3.1.ppc64le", "product_id": "dnsmasq-0:2.85-14.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-14.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "product": { "name": "dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "product_id": "dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-14.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "product": { "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "product_id": "dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-14.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "product": { "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "product_id": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-14.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "product_id": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-14.el9_3.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-14.el9_3.1.x86_64", "product": { "name": "dnsmasq-0:2.85-14.el9_3.1.x86_64", "product_id": "dnsmasq-0:2.85-14.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-14.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "product": { "name": "dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "product_id": "dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-14.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "product": { "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "product_id": "dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-14.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "product_id": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-14.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64", "product_id": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-14.el9_3.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-14.el9_3.1.s390x", "product": { "name": "dnsmasq-0:2.85-14.el9_3.1.s390x", "product_id": "dnsmasq-0:2.85-14.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-14.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "product": { "name": "dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "product_id": "dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-14.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "product": { "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "product_id": "dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-14.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "product": { "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "product_id": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-14.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "product_id": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-14.el9_3.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-14.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64" }, "product_reference": "dnsmasq-0:2.85-14.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-14.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le" }, "product_reference": "dnsmasq-0:2.85-14.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-14.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x" }, "product_reference": "dnsmasq-0:2.85-14.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-14.el9_3.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src" }, "product_reference": "dnsmasq-0:2.85-14.el9_3.1.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-14.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64" }, "product_reference": "dnsmasq-0:2.85-14.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64" }, "product_reference": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64" }, "product_reference": "dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le" }, "product_reference": "dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x" }, "product_reference": "dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-14.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64" }, "product_reference": "dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-14.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x" }, "product_reference": "dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-14.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64" }, "product_reference": "dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-14T15:29:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1334" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-14T15:29:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1334" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:dnsmasq-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debuginfo-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-debugsource-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-0:2.85-14.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.85-14.el9_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1781
Vulnerability from csaf_redhat
Published
2024-04-11 11:06
Modified
2024-11-06 05:25
Summary
Red Hat Security Advisory: bind9.16 security update
Notes
Topic
An update for bind9.16 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1781", "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1781.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2024-11-06T05:25:10+00:00", "generator": { "date": "2024-11-06T05:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1781", "initial_release_date": "2024-04-11T11:06:27+00:00", "revision_history": [ { "date": "2024-04-11T11:06:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-11T11:06:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "product_id": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.16.el8_9.2?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.16.el8_9.2?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.src", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "relates_to_product_reference": "CRB-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T11:06:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.src", "CRB-8.9.0.Z.MAIN:bind9.16-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-chroot-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-debugsource-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-devel-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-doc-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-libs-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-license-32:9.16.23-0.16.el8_9.2.noarch", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.aarch64", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.i686", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.ppc64le", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.s390x", "CRB-8.9.0.Z.MAIN:bind9.16-utils-debuginfo-32:9.16.23-0.16.el8_9.2.x86_64", "CRB-8.9.0.Z.MAIN:python3-bind9.16-32:9.16.23-0.16.el8_9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_2890
Vulnerability from csaf_redhat
Published
2024-05-16 17:40
Modified
2024-11-06 05:50
Summary
Red Hat Security Advisory: bind and dhcp security update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2890", "url": "https://access.redhat.com/errata/RHSA-2024:2890" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2890.json" } ], "title": "Red Hat Security Advisory: bind and dhcp security update", "tracking": { "current_release_date": "2024-11-06T05:50:07+00:00", "generator": { "date": "2024-11-06T05:50:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2890", "initial_release_date": "2024-05-16T17:40:12+00:00", "revision_history": [ { "date": "2024-05-16T17:40:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-16T17:40:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:50:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-devel-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-libs-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-utils-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "product": { "name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "product_id": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_id": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-40.el8_2.3?arch=x86_64\u0026epoch=12" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-devel-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-devel-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-libs-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-libs-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-debugsource-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-export-devel-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686", "product": { "name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686", "product_id": "bind-export-libs-32:9.11.13-6.el8_2.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686", "product": { "name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686", "product_id": "dhcp-libs-12:4.3.6-40.el8_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "product": { "name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "product_id": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_id": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "product": { "name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_id": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_id": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_id": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_id": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-40.el8_2.3?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.13-6.el8_2.7.noarch", "product": { "name": "bind-license-32:9.11.13-6.el8_2.7.noarch", "product_id": "bind-license-32:9.11.13-6.el8_2.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.13-6.el8_2.7?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.13-6.el8_2.7.noarch", "product": { "name": "python3-bind-32:9.11.13-6.el8_2.7.noarch", "product_id": "python3-bind-32:9.11.13-6.el8_2.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.13-6.el8_2.7?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch", "product": { "name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch", "product_id": "dhcp-common-12:4.3.6-40.el8_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.3.6-40.el8_2.3?arch=noarch\u0026epoch=12" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.13-6.el8_2.7.src", "product": { "name": "bind-32:9.11.13-6.el8_2.7.src", "product_id": "bind-32:9.11.13-6.el8_2.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.7?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-12:4.3.6-40.el8_2.3.src", "product": { "name": "dhcp-12:4.3.6-40.el8_2.3.src", "product_id": "dhcp-12:4.3.6-40.el8_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.3.6-40.el8_2.3?arch=src\u0026epoch=12" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-6.el8_2.7.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src" }, "product_reference": "bind-32:9.11.13-6.el8_2.7.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-devel-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-devel-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-libs-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-libs-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch" }, "product_reference": "bind-license-32:9.11.13-6.el8_2.7.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-utils-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" }, "product_reference": "python3-bind-32:9.11.13-6.el8_2.7.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-6.el8_2.7.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src" }, "product_reference": "bind-32:9.11.13-6.el8_2.7.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-devel-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-devel-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-libs-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-libs-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch" }, "product_reference": "bind-license-32:9.11.13-6.el8_2.7.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-utils-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-40.el8_2.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src" }, "product_reference": "dhcp-12:4.3.6-40.el8_2.3.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-40.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch" }, "product_reference": "dhcp-common-12:4.3.6-40.el8_2.3.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686" }, "product_reference": "dhcp-libs-12:4.3.6-40.el8_2.3.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.13-6.el8_2.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" }, "product_reference": "python3-bind-32:9.11.13-6.el8_2.7.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T17:40:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2890" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T17:40:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2890" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T17:40:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2890" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.7.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.7.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-12:4.3.6-40.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:dhcp-client-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-common-12:4.3.6-40.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-debugsource-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.i686", "BaseOS-8.2.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-40.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_0982
Vulnerability from csaf_redhat
Published
2024-02-27 00:30
Modified
2024-11-06 05:07
Summary
Red Hat Security Advisory: unbound security update
Notes
Topic
An update for unbound is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for unbound is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0982", "url": "https://access.redhat.com/errata/RHSA-2024:0982" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0982.json" } ], "title": "Red Hat Security Advisory: unbound security update", "tracking": { "current_release_date": "2024-11-06T05:07:48+00:00", "generator": { "date": "2024-11-06T05:07:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0982", "initial_release_date": "2024-02-27T00:30:59+00:00", "revision_history": [ { "date": "2024-02-27T00:30:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-27T00:30:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:07:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "product": { "name": "python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "product_id": "python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-5.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_8.1.aarch64", "product": { "name": "unbound-0:1.16.2-5.el8_8.1.aarch64", "product_id": "unbound-0:1.16.2-5.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "product": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "product_id": "unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "product": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "product_id": "unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "product_id": "unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_8.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_8.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "product": { "name": "python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "product_id": "python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_8.1.ppc64le", "product": { "name": "unbound-0:1.16.2-5.el8_8.1.ppc64le", "product_id": "unbound-0:1.16.2-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "product": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "product_id": "unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "product": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "product_id": "unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "product_id": "unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_8.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_8.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "product": { "name": "python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "product_id": "python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_8.1.x86_64", "product": { "name": "unbound-0:1.16.2-5.el8_8.1.x86_64", "product_id": "unbound-0:1.16.2-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "product": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "product_id": "unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "product": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "product_id": "unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "product_id": "unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_8.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_8.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_8.1.i686", "product": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.i686", "product_id": "unbound-devel-0:1.16.2-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_8.1.i686", "product": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.i686", "product_id": "unbound-libs-0:1.16.2-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "product_id": "unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_8.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_8.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-5.el8_8.1.s390x", "product": { "name": "python3-unbound-0:1.16.2-5.el8_8.1.s390x", "product_id": "python3-unbound-0:1.16.2-5.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-5.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_8.1.s390x", "product": { "name": "unbound-0:1.16.2-5.el8_8.1.s390x", "product_id": "unbound-0:1.16.2-5.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_8.1.s390x", "product": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.s390x", "product_id": "unbound-devel-0:1.16.2-5.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_8.1.s390x", "product": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.s390x", "product_id": "unbound-libs-0:1.16.2-5.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "product_id": "unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_8.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_8.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_8.1.src", "product": { "name": "unbound-0:1.16.2-5.el8_8.1.src", "product_id": "unbound-0:1.16.2-5.el8_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_8.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-5.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64" }, "product_reference": "python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le" }, "product_reference": "python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-5.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x" }, "product_reference": "python3-unbound-0:1.16.2-5.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64" }, "product_reference": "python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64" }, "product_reference": "unbound-0:1.16.2-5.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le" }, "product_reference": "unbound-0:1.16.2-5.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x" }, "product_reference": "unbound-0:1.16.2-5.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_8.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src" }, "product_reference": "unbound-0:1.16.2-5.el8_8.1.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64" }, "product_reference": "unbound-0:1.16.2-5.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-27T00:30:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0982" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-27T00:30:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0982" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.src", "AppStream-8.8.0.Z.EUS:unbound-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debuginfo-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-debugsource-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-devel-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-0:1.16.2-5.el8_8.1.x86_64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.aarch64", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.i686", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.ppc64le", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.s390x", "AppStream-8.8.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-5.el8_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1801
Vulnerability from csaf_redhat
Published
2024-04-15 01:30
Modified
2024-11-06 15:01
Summary
Red Hat Security Advisory: unbound security update
Notes
Topic
An update for unbound is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* A vulnerability was found in Unbound due to incorrect default permissions,
allowing any process outside the unbound group to modify the unbound runtime
configuration. The default combination of the "control-use-cert: no" option with
either explicit or implicit use of an IP address in the "control-interface"
option could allow improper access. If a process can connect over localhost to
port 8953, it can alter the configuration of unbound.service. This flaw allows
an unprivileged local process to manipulate a running instance, potentially
altering forwarders, allowing them to track all queries forwarded by the local
resolver, and, in some cases, disrupting resolving altogether.
To mitigate the vulnerability, a new file
"/etc/unbound/conf.d/remote-control.conf" has been added and included in the
main unbound configuration file, "unbound.conf". The file contains two
directives that should limit access to unbound.conf:
control-interface: "/run/unbound/control"
control-use-cert: "yes"
For details about these directives, run "man unbound.conf".
Updating to the version of unbound provided by this advisory should, in most
cases, address the vulnerability. To verify that your configuration is not
vulnerable, use the "unbound-control status | grep control" command. If the
output contains "control(ssl)" or "control(namedpipe)", your configuration is
not vulnerable. If the command output returns only "control", the configuration
is vulnerable because it does not enforce access only to the unbound group
members. To fix your configuration, add the line "include:
/etc/unbound/conf.d/remote-control.conf" to the end of the file
"/etc/unbound/unbound.conf". If you use a custom
"/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this
file. (CVE-2024-1488)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for unbound is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* A vulnerability was found in Unbound due to incorrect default permissions,\nallowing any process outside the unbound group to modify the unbound runtime\nconfiguration. The default combination of the \"control-use-cert: no\" option with\neither explicit or implicit use of an IP address in the \"control-interface\"\noption could allow improper access. If a process can connect over localhost to\nport 8953, it can alter the configuration of unbound.service. This flaw allows\nan unprivileged local process to manipulate a running instance, potentially\naltering forwarders, allowing them to track all queries forwarded by the local\nresolver, and, in some cases, disrupting resolving altogether.\n\nTo mitigate the vulnerability, a new file\n\"/etc/unbound/conf.d/remote-control.conf\" has been added and included in the\nmain unbound configuration file, \"unbound.conf\". The file contains two\ndirectives that should limit access to unbound.conf:\n\n control-interface: \"/run/unbound/control\"\n control-use-cert: \"yes\"\n\nFor details about these directives, run \"man unbound.conf\".\n\nUpdating to the version of unbound provided by this advisory should, in most\ncases, address the vulnerability. To verify that your configuration is not\nvulnerable, use the \"unbound-control status | grep control\" command. If the\noutput contains \"control(ssl)\" or \"control(namedpipe)\", your configuration is\nnot vulnerable. If the command output returns only \"control\", the configuration\nis vulnerable because it does not enforce access only to the unbound group\nmembers. To fix your configuration, add the line \"include:\n/etc/unbound/conf.d/remote-control.conf\" to the end of the file\n\"/etc/unbound/unbound.conf\". If you use a custom\n\"/etc/unbound/conf.d/remote-control.conf\" file, add the new directives to this\nfile. (CVE-2024-1488)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1801", "url": "https://access.redhat.com/errata/RHSA-2024:1801" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "2264183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1801.json" } ], "title": "Red Hat Security Advisory: unbound security update", "tracking": { "current_release_date": "2024-11-06T15:01:25+00:00", "generator": { "date": "2024-11-06T15:01:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1801", "initial_release_date": "2024-04-15T01:30:21+00:00", "revision_history": [ { "date": "2024-04-15T01:30:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-15T01:30:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:01:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "product": { "name": "python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "product_id": "python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.13.1-13.el9_0.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-0:1.13.1-13.el9_0.4.aarch64", "product": { "name": "unbound-0:1.13.1-13.el9_0.4.aarch64", "product_id": "unbound-0:1.13.1-13.el9_0.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.13.1-13.el9_0.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "product": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "product_id": "unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.13.1-13.el9_0.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "product": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "product_id": "unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.13.1-13.el9_0.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product_id": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.13.1-13.el9_0.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product_id": "unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.13.1-13.el9_0.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product_id": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.13.1-13.el9_0.4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "product": { "name": "python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "product_id": "python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.13.1-13.el9_0.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-0:1.13.1-13.el9_0.4.ppc64le", "product": { "name": "unbound-0:1.13.1-13.el9_0.4.ppc64le", "product_id": "unbound-0:1.13.1-13.el9_0.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.13.1-13.el9_0.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "product": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "product_id": "unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.13.1-13.el9_0.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "product": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "product_id": "unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.13.1-13.el9_0.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product_id": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.13.1-13.el9_0.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product_id": "unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.13.1-13.el9_0.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product_id": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.13.1-13.el9_0.4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "product": { "name": "python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "product_id": "python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.13.1-13.el9_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-0:1.13.1-13.el9_0.4.x86_64", "product": { "name": "unbound-0:1.13.1-13.el9_0.4.x86_64", "product_id": "unbound-0:1.13.1-13.el9_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.13.1-13.el9_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "product": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "product_id": "unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.13.1-13.el9_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "product": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "product_id": "unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.13.1-13.el9_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product_id": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.13.1-13.el9_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product_id": "unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.13.1-13.el9_0.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product_id": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.13.1-13.el9_0.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "unbound-libs-0:1.13.1-13.el9_0.4.i686", "product": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.i686", "product_id": "unbound-libs-0:1.13.1-13.el9_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.13.1-13.el9_0.4?arch=i686" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "product": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "product_id": "unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.13.1-13.el9_0.4?arch=i686" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "product": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "product_id": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.13.1-13.el9_0.4?arch=i686" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "product": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "product_id": "unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.13.1-13.el9_0.4?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "product": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "product_id": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.13.1-13.el9_0.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.13.1-13.el9_0.4.s390x", "product": { "name": "python3-unbound-0:1.13.1-13.el9_0.4.s390x", "product_id": "python3-unbound-0:1.13.1-13.el9_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.13.1-13.el9_0.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-0:1.13.1-13.el9_0.4.s390x", "product": { "name": "unbound-0:1.13.1-13.el9_0.4.s390x", "product_id": "unbound-0:1.13.1-13.el9_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.13.1-13.el9_0.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-0:1.13.1-13.el9_0.4.s390x", "product": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.s390x", "product_id": "unbound-libs-0:1.13.1-13.el9_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.13.1-13.el9_0.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "product": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "product_id": "unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.13.1-13.el9_0.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product_id": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.13.1-13.el9_0.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product_id": "unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.13.1-13.el9_0.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product_id": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.13.1-13.el9_0.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "unbound-0:1.13.1-13.el9_0.4.src", "product": { "name": "unbound-0:1.13.1-13.el9_0.4.src", "product_id": "unbound-0:1.13.1-13.el9_0.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.13.1-13.el9_0.4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.13.1-13.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64" }, "product_reference": "python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.13.1-13.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le" }, "product_reference": "python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.13.1-13.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x" }, "product_reference": "python3-unbound-0:1.13.1-13.el9_0.4.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.13.1-13.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64" }, "product_reference": "python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64" }, "product_reference": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x" }, "product_reference": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.13.1-13.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64" }, "product_reference": "unbound-0:1.13.1-13.el9_0.4.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.13.1-13.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le" }, "product_reference": "unbound-0:1.13.1-13.el9_0.4.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.13.1-13.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x" }, "product_reference": "unbound-0:1.13.1-13.el9_0.4.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.13.1-13.el9_0.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src" }, "product_reference": "unbound-0:1.13.1-13.el9_0.4.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.13.1-13.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64" }, "product_reference": "unbound-0:1.13.1-13.el9_0.4.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64" }, "product_reference": "unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686" }, "product_reference": "unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x" }, "product_reference": "unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64" }, "product_reference": "unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64" }, "product_reference": "unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686" }, "product_reference": "unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le" }, "product_reference": "unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x" }, "product_reference": "unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64" }, "product_reference": "unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64" }, "product_reference": "unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686" }, "product_reference": "unbound-libs-0:1.13.1-13.el9_0.4.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le" }, "product_reference": "unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x" }, "product_reference": "unbound-libs-0:1.13.1-13.el9_0.4.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.13.1-13.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64" }, "product_reference": "unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64" }, "product_reference": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x" }, "product_reference": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1801" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1801" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" }, { "cve": "CVE-2024-1488", "cwe": { "id": "CWE-15", "name": "External Control of System or Configuration Setting" }, "discovery_date": "2024-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2264183" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged attacker to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.", "title": "Vulnerability description" }, { "category": "summary", "text": "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "While the vulnerability in Unbound\u0027s default permissions presents a significant security concern, it may not necessarily be classified as a critical severity issue but rather as an important one due to several factors. Firstly, the vulnerability requires local access to the system, limiting its exploitability compared to critical vulnerabilities that can be remotely exploited. Additionally, the impact of the vulnerability, while potentially severe in terms of allowing unauthorized modification of Unbound\u0027s configuration and potential disruption of DNS resolution, may not directly lead to immediate and widespread compromise of sensitive data or critical system functionality. However, it remains important due to the potential for privacy violations, redirection of traffic, and disruption of services, especially considering the central role of DNS in network communication.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1488" }, { "category": "external", "summary": "RHBZ#2264183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1488", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1488" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1801" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:python3-unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.src", "AppStream-9.0.0.Z.EUS:unbound-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debuginfo-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-debugsource-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-0:1.13.1-13.el9_0.4.x86_64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.aarch64", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.i686", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.ppc64le", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.s390x", "AppStream-9.0.0.Z.EUS:unbound-libs-debuginfo-0:1.13.1-13.el9_0.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation" } ] }
rhsa-2024_0965
Vulnerability from csaf_redhat
Published
2024-02-26 02:21
Modified
2024-11-06 05:05
Summary
Red Hat Security Advisory: unbound security update
Notes
Topic
An update for unbound is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for unbound is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0965", "url": "https://access.redhat.com/errata/RHSA-2024:0965" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0965.json" } ], "title": "Red Hat Security Advisory: unbound security update", "tracking": { "current_release_date": "2024-11-06T05:05:39+00:00", "generator": { "date": "2024-11-06T05:05:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0965", "initial_release_date": "2024-02-26T02:21:57+00:00", "revision_history": [ { "date": "2024-02-26T02:21:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-26T02:21:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:05:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "product": { "name": "python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "product_id": "python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-5.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_9.2.aarch64", "product": { "name": "unbound-0:1.16.2-5.el8_9.2.aarch64", "product_id": "unbound-0:1.16.2-5.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "product": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "product_id": "unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "product": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "product_id": "unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "product_id": "unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_9.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "product": { "name": "python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "product_id": "python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-5.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_9.2.ppc64le", "product": { "name": "unbound-0:1.16.2-5.el8_9.2.ppc64le", "product_id": "unbound-0:1.16.2-5.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "product": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "product_id": "unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "product": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "product_id": "unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "product_id": "unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_9.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "product": { "name": "python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "product_id": "python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-5.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_9.2.x86_64", "product": { "name": "unbound-0:1.16.2-5.el8_9.2.x86_64", "product_id": "unbound-0:1.16.2-5.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "product": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "product_id": "unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "product": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "product_id": "unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "product_id": "unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_9.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_9.2.i686", "product": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.i686", "product_id": "unbound-devel-0:1.16.2-5.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_9.2.i686", "product": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.i686", "product_id": "unbound-libs-0:1.16.2-5.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "product_id": "unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_9.2?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_9.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-5.el8_9.2.s390x", "product": { "name": "python3-unbound-0:1.16.2-5.el8_9.2.s390x", "product_id": "python3-unbound-0:1.16.2-5.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-5.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_9.2.s390x", "product": { "name": "unbound-0:1.16.2-5.el8_9.2.s390x", "product_id": "unbound-0:1.16.2-5.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-5.el8_9.2.s390x", "product": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.s390x", "product_id": "unbound-devel-0:1.16.2-5.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-5.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-5.el8_9.2.s390x", "product": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.s390x", "product_id": "unbound-libs-0:1.16.2-5.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-5.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "product": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "product_id": "unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product_id": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product_id": "unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product_id": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.el8_9.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "unbound-0:1.16.2-5.el8_9.2.src", "product": { "name": "unbound-0:1.16.2-5.el8_9.2.src", "product_id": "unbound-0:1.16.2-5.el8_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-5.el8_9.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-5.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64" }, "product_reference": "python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-5.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le" }, "product_reference": "python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-5.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x" }, "product_reference": "python3-unbound-0:1.16.2-5.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-5.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64" }, "product_reference": "python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64" }, "product_reference": "unbound-0:1.16.2-5.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le" }, "product_reference": "unbound-0:1.16.2-5.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x" }, "product_reference": "unbound-0:1.16.2-5.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_9.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src" }, "product_reference": "unbound-0:1.16.2-5.el8_9.2.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-5.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64" }, "product_reference": "unbound-0:1.16.2-5.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64" }, "product_reference": "unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64" }, "product_reference": "unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-5.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64" }, "product_reference": "unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-5.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64" }, "product_reference": "unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-26T02:21:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0965" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-26T02:21:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0965" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:unbound-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debuginfo-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-debugsource-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-devel-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-0:1.16.2-5.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.i686", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-5.el8_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1804
Vulnerability from csaf_redhat
Published
2024-04-15 01:45
Modified
2024-11-06 15:00
Summary
Red Hat Security Advisory: unbound security update
Notes
Topic
An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
Security Fix(es):
* A vulnerability was found in Unbound due to incorrect default permissions,
allowing any process outside the unbound group to modify the unbound runtime
configuration. The default combination of the "control-use-cert: no" option with
either explicit or implicit use of an IP address in the "control-interface"
option could allow improper access. If a process can connect over localhost to
port 8953, it can alter the configuration of unbound.service. This flaw allows
an unprivileged local process to manipulate a running instance, potentially
altering forwarders, allowing them to track all queries forwarded by the local
resolver, and, in some cases, disrupting resolving altogether.
To mitigate the vulnerability, a new file
"/etc/unbound/conf.d/remote-control.conf" has been added and included in the
main unbound configuration file, "unbound.conf". The file contains two
directives that should limit access to unbound.conf:
control-interface: "/run/unbound/control"
control-use-cert: "yes"
For details about these directives, run "man unbound.conf".
Updating to the version of unbound provided by this advisory should, in most
cases, address the vulnerability. To verify that your configuration is not
vulnerable, use the "unbound-control status | grep control" command. If the
output contains "control(ssl)" or "control(namedpipe)", your configuration is
not vulnerable. If the command output returns only "control", the configuration
is vulnerable because it does not enforce access only to the unbound group
members. To fix your configuration, add the line "include:
/etc/unbound/conf.d/remote-control.conf" to the end of the file
"/etc/unbound/unbound.conf". If you use a custom
"/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this
file. (CVE-2024-1488)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for unbound is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nSecurity Fix(es):\n\n* A vulnerability was found in Unbound due to incorrect default permissions,\nallowing any process outside the unbound group to modify the unbound runtime\nconfiguration. The default combination of the \"control-use-cert: no\" option with\neither explicit or implicit use of an IP address in the \"control-interface\"\noption could allow improper access. If a process can connect over localhost to\nport 8953, it can alter the configuration of unbound.service. This flaw allows\nan unprivileged local process to manipulate a running instance, potentially\naltering forwarders, allowing them to track all queries forwarded by the local\nresolver, and, in some cases, disrupting resolving altogether.\n\nTo mitigate the vulnerability, a new file\n\"/etc/unbound/conf.d/remote-control.conf\" has been added and included in the\nmain unbound configuration file, \"unbound.conf\". The file contains two\ndirectives that should limit access to unbound.conf:\n\n control-interface: \"/run/unbound/control\"\n control-use-cert: \"yes\"\n\nFor details about these directives, run \"man unbound.conf\".\n\nUpdating to the version of unbound provided by this advisory should, in most\ncases, address the vulnerability. To verify that your configuration is not\nvulnerable, use the \"unbound-control status | grep control\" command. If the\noutput contains \"control(ssl)\" or \"control(namedpipe)\", your configuration is\nnot vulnerable. If the command output returns only \"control\", the configuration\nis vulnerable because it does not enforce access only to the unbound group\nmembers. To fix your configuration, add the line \"include:\n/etc/unbound/conf.d/remote-control.conf\" to the end of the file\n\"/etc/unbound/unbound.conf\". If you use a custom\n\"/etc/unbound/conf.d/remote-control.conf\" file, add the new directives to this\nfile. (CVE-2024-1488)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1804", "url": "https://access.redhat.com/errata/RHSA-2024:1804" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "2264183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1804.json" } ], "title": "Red Hat Security Advisory: unbound security update", "tracking": { "current_release_date": "2024-11-06T15:00:59+00:00", "generator": { "date": "2024-11-06T15:00:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1804", "initial_release_date": "2024-04-15T01:45:47+00:00", "revision_history": [ { "date": "2024-04-15T01:45:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-15T01:45:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:00:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "product": { "name": "python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "product_id": "python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.7.3-17.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-0:1.7.3-17.el8_6.4.aarch64", "product": { "name": "unbound-0:1.7.3-17.el8_6.4.aarch64", "product_id": "unbound-0:1.7.3-17.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-17.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "product": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "product_id": "unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-17.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "product": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "product_id": "unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-17.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "product": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "product_id": "unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-17.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product_id": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-17.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product_id": "unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-17.el8_6.4?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product_id": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-17.el8_6.4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "product": { "name": "python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "product_id": "python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.7.3-17.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-0:1.7.3-17.el8_6.4.ppc64le", "product": { "name": "unbound-0:1.7.3-17.el8_6.4.ppc64le", "product_id": "unbound-0:1.7.3-17.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-17.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "product": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "product_id": "unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-17.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "product": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "product_id": "unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-17.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "product": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "product_id": "unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-17.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product_id": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-17.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product_id": "unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-17.el8_6.4?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product_id": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-17.el8_6.4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "product": { "name": "python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "product_id": "python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.7.3-17.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-0:1.7.3-17.el8_6.4.x86_64", "product": { "name": "unbound-0:1.7.3-17.el8_6.4.x86_64", "product_id": "unbound-0:1.7.3-17.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-17.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "product": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "product_id": "unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-17.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "product": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "product_id": "unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-17.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "product": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "product_id": "unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-17.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product_id": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-17.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product_id": "unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-17.el8_6.4?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product_id": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-17.el8_6.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.7.3-17.el8_6.4.i686", "product": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.i686", "product_id": "unbound-devel-0:1.7.3-17.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-17.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-17.el8_6.4.i686", "product": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.i686", "product_id": "unbound-libs-0:1.7.3-17.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-17.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "product": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "product_id": "unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-17.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "product_id": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-17.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "product": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "product_id": "unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-17.el8_6.4?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "product_id": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-17.el8_6.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.7.3-17.el8_6.4.s390x", "product": { "name": "python3-unbound-0:1.7.3-17.el8_6.4.s390x", "product_id": "python3-unbound-0:1.7.3-17.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.7.3-17.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-0:1.7.3-17.el8_6.4.s390x", "product": { "name": "unbound-0:1.7.3-17.el8_6.4.s390x", "product_id": "unbound-0:1.7.3-17.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-17.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-devel-0:1.7.3-17.el8_6.4.s390x", "product": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.s390x", "product_id": "unbound-devel-0:1.7.3-17.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-17.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-17.el8_6.4.s390x", "product": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.s390x", "product_id": "unbound-libs-0:1.7.3-17.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-17.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "product": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "product_id": "unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-17.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product_id": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-17.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product_id": "unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-17.el8_6.4?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product_id": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-17.el8_6.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "unbound-0:1.7.3-17.el8_6.4.src", "product": { "name": "unbound-0:1.7.3-17.el8_6.4.src", "product_id": "unbound-0:1.7.3-17.el8_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-17.el8_6.4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-17.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64" }, "product_reference": "python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-17.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le" }, "product_reference": "python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-17.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x" }, "product_reference": "python3-unbound-0:1.7.3-17.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-17.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64" }, "product_reference": "python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-17.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64" }, "product_reference": "unbound-0:1.7.3-17.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-17.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le" }, "product_reference": "unbound-0:1.7.3-17.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-17.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x" }, "product_reference": "unbound-0:1.7.3-17.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-17.el8_6.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src" }, "product_reference": "unbound-0:1.7.3-17.el8_6.4.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-17.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64" }, "product_reference": "unbound-0:1.7.3-17.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64" }, "product_reference": "unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686" }, "product_reference": "unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x" }, "product_reference": "unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64" }, "product_reference": "unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64" }, "product_reference": "unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686" }, "product_reference": "unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le" }, "product_reference": "unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x" }, "product_reference": "unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64" }, "product_reference": "unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64" }, "product_reference": "unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686" }, "product_reference": "unbound-devel-0:1.7.3-17.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le" }, "product_reference": "unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x" }, "product_reference": "unbound-devel-0:1.7.3-17.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-17.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64" }, "product_reference": "unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64" }, "product_reference": "unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686" }, "product_reference": "unbound-libs-0:1.7.3-17.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le" }, "product_reference": "unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x" }, "product_reference": "unbound-libs-0:1.7.3-17.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-17.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64" }, "product_reference": "unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:45:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1804" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:45:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1804" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" }, { "cve": "CVE-2024-1488", "cwe": { "id": "CWE-15", "name": "External Control of System or Configuration Setting" }, "discovery_date": "2024-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2264183" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged attacker to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.", "title": "Vulnerability description" }, { "category": "summary", "text": "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "While the vulnerability in Unbound\u0027s default permissions presents a significant security concern, it may not necessarily be classified as a critical severity issue but rather as an important one due to several factors. Firstly, the vulnerability requires local access to the system, limiting its exploitability compared to critical vulnerabilities that can be remotely exploited. Additionally, the impact of the vulnerability, while potentially severe in terms of allowing unauthorized modification of Unbound\u0027s configuration and potential disruption of DNS resolution, may not directly lead to immediate and widespread compromise of sensitive data or critical system functionality. However, it remains important due to the potential for privacy violations, redirection of traffic, and disruption of services, especially considering the central role of DNS in network communication.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1488" }, { "category": "external", "summary": "RHBZ#2264183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1488", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1488" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:45:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1804" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:python3-unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.src", "AppStream-8.6.0.Z.EUS:unbound-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debuginfo-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-debugsource-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-devel-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-0:1.7.3-17.el8_6.4.x86_64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.aarch64", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.i686", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.ppc64le", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.s390x", "AppStream-8.6.0.Z.EUS:unbound-libs-debuginfo-0:1.7.3-17.el8_6.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation" } ] }
rhsa-2024_3877
Vulnerability from csaf_redhat
Published
2024-06-13 02:29
Modified
2024-11-06 06:09
Summary
Red Hat Security Advisory: dnsmasq security update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3877", "url": "https://access.redhat.com/errata/RHSA-2024:3877" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3877.json" } ], "title": "Red Hat Security Advisory: dnsmasq security update", "tracking": { "current_release_date": "2024-11-06T06:09:57+00:00", "generator": { "date": "2024-11-06T06:09:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3877", "initial_release_date": "2024-06-13T02:29:39+00:00", "revision_history": [ { "date": "2024-06-13T02:29:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-13T02:29:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:09:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-15.el8_4.2.src", "product": { "name": "dnsmasq-0:2.79-15.el8_4.2.src", "product_id": "dnsmasq-0:2.79-15.el8_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-15.el8_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-15.el8_4.2.x86_64", "product": { "name": "dnsmasq-0:2.79-15.el8_4.2.x86_64", "product_id": "dnsmasq-0:2.79-15.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-15.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "product": { "name": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "product_id": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-15.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "product": { "name": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "product_id": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-15.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "product_id": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-15.el8_4.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "product_id": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-15.el8_4.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-15.el8_4.2.ppc64le", "product": { "name": "dnsmasq-0:2.79-15.el8_4.2.ppc64le", "product_id": "dnsmasq-0:2.79-15.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-15.el8_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "product": { "name": "dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "product_id": "dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-15.el8_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "product": { "name": "dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "product_id": "dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-15.el8_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "product": { "name": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "product_id": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-15.el8_4.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "product_id": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-15.el8_4.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-15.el8_4.2.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src" }, "product_reference": "dnsmasq-0:2.79-15.el8_4.2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-15.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le" }, "product_reference": "dnsmasq-0:2.79-15.el8_4.2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-15.el8_4.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src" }, "product_reference": "dnsmasq-0:2.79-15.el8_4.2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le" }, "product_reference": "dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-15.el8_4.2.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src" }, "product_reference": "dnsmasq-0:2.79-15.el8_4.2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-13T02:29:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3877" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-13T02:29:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3877" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.AUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.E4S:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.ppc64le", "AppStream-8.4.0.Z.E4S:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.src", "AppStream-8.4.0.Z.TUS:dnsmasq-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debuginfo-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-debugsource-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-0:2.79-15.el8_4.2.x86_64", "AppStream-8.4.0.Z.TUS:dnsmasq-utils-debuginfo-0:2.79-15.el8_4.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_2721
Vulnerability from csaf_redhat
Published
2024-05-07 07:56
Modified
2024-11-06 05:45
Summary
Red Hat Security Advisory: bind and dhcp security update
Notes
Topic
An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2721", "url": "https://access.redhat.com/errata/RHSA-2024:2721" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2721.json" } ], "title": "Red Hat Security Advisory: bind and dhcp security update", "tracking": { "current_release_date": "2024-11-06T05:45:48+00:00", "generator": { "date": "2024-11-06T05:45:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2721", "initial_release_date": "2024-05-07T07:56:51+00:00", "revision_history": [ { "date": "2024-05-07T07:56:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-07T07:56:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:45:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-devel-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-libs-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-utils-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=aarch64\u0026epoch=12" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=ppc64le\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-devel-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-libs-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-utils-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=x86_64\u0026epoch=12" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-devel-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-libs-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686", "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-chroot-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-devel-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-libs-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-sdb-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-utils-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-client-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-server-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_8.1?arch=s390x\u0026epoch=12" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-8.el8_8.4.noarch", "product": { "name": "bind-license-32:9.11.36-8.el8_8.4.noarch", "product_id": "bind-license-32:9.11.36-8.el8_8.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-8.el8_8.4.noarch", "product": { "name": "python3-bind-32:9.11.36-8.el8_8.4.noarch", "product_id": "python3-bind-32:9.11.36-8.el8_8.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-8.el8_8.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch", "product": { "name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch", "product_id": "dhcp-common-12:4.3.6-49.el8_8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_8.1?arch=noarch\u0026epoch=12" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.4.src", "product": { "name": "bind-32:9.11.36-8.el8_8.4.src", "product_id": "bind-32:9.11.36-8.el8_8.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.4?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-12:4.3.6-49.el8_8.1.src", "product": { "name": "dhcp-12:4.3.6-49.el8_8.1.src", "product_id": "dhcp-12:4.3.6-49.el8_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_8.1?arch=src\u0026epoch=12" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch" }, "product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" }, "product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch" }, "product_reference": "bind-license-32:9.11.36-8.el8_8.4.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-49.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src" }, "product_reference": "dhcp-12:4.3.6-49.el8_8.1.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-49.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch" }, "product_reference": "dhcp-common-12:4.3.6-49.el8_8.1.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-8.el8_8.4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" }, "product_reference": "python3-bind-32:9.11.36-8.el8_8.4.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T07:56:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2721" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T07:56:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2721" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T07:56:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2721" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.4.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-12:4.3.6-49.el8_8.1.src", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-common-12:4.3.6-49.el8_8.1.noarch", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-debugsource-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.aarch64", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.i686", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.ppc64le", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.s390x", "BaseOS-8.8.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-49.el8_8.1.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_2720
Vulnerability from csaf_redhat
Published
2024-05-07 07:34
Modified
2024-09-16 17:58
Summary
Red Hat Security Advisory: bind and dhcp security update
Notes
Topic
An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)
* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)\n\n* bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)\n\n* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2720", "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2064512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512" }, { "category": "external", "summary": "2128584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584" }, { "category": "external", "summary": "2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2720.json" } ], "title": "Red Hat Security Advisory: bind and dhcp security update", "tracking": { "current_release_date": "2024-09-16T17:58:06+00:00", "generator": { "date": "2024-09-16T17:58:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "3.33.3" } }, "id": "RHSA-2024:2720", "initial_release_date": "2024-05-07T07:34:56+00:00", "revision_history": [ { "date": "2024-05-07T07:34:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-07T07:34:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-09-16T17:58:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.src", "product": { "name": "bind-32:9.11.36-3.el8_6.7.src", "product_id": "bind-32:9.11.36-3.el8_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-12:4.3.6-47.el8_6.2.src", "product": { "name": "dhcp-12:4.3.6-47.el8_6.2.src", "product_id": "dhcp-12:4.3.6-47.el8_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.3.6-47.el8_6.2?arch=src\u0026epoch=12" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "product_id": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=aarch64\u0026epoch=12" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "product_id": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=ppc64le\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "product_id": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=x86_64\u0026epoch=12" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "product_id": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-client-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-server-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_id": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-47.el8_6.2?arch=s390x\u0026epoch=12" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-3.el8_6.7.noarch", "product": { "name": "bind-license-32:9.11.36-3.el8_6.7.noarch", "product_id": "bind-license-32:9.11.36-3.el8_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "product": { "name": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "product_id": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-3.el8_6.7?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch", "product": { "name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch", "product_id": "dhcp-common-12:4.3.6-47.el8_6.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.3.6-47.el8_6.2?arch=noarch\u0026epoch=12" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.7.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-47.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src" }, "product_reference": "dhcp-12:4.3.6-47.el8_6.2.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-47.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch" }, "product_reference": "dhcp-common-12:4.3.6-47.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.7.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Baojun Liu", "Chaoyi Lu", "Xiang Li" ], "organization": "Network and Information Security Lab, Tsinghua University", "summary": "Acknowledged by upstream." }, { "names": [ "Changgen Zou" ], "organization": "Qi An Xin Group Corp", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-25220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064512" } ], "notes": [ { "category": "description", "text": "A cache poisoning vulnerability was found in BIND when using forwarders. Bogus NS records supplied by the forwarders may be cached and used by name if it needs to recurse for any reason. This issue causes it to obtain and pass on potentially incorrect answers. This flaw allows a remote high privileged attacker to manipulate cache results with incorrect records, leading to queries made to the wrong servers, possibly resulting in false information received on the client\u0027s end.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: DNS forwarders - cache poisoning vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of BIND shipped with Red Hat Enterprise Linux 8, 9 are affected, because vulnerable code is present in our code base.\n\nFor RHEL-9, DHCP uses the vulnerable BIND 9 libraries (bind-9.11.14) for some services. Hence, it is affected as well.\n\nAuthoritative - Only BIND 9 servers are not vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-25220" }, { "category": "external", "summary": "RHBZ#2064512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-25220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25220" }, { "category": "external", "summary": "https://kb.isc.org/docs/CVE-2021-25220", "url": "https://kb.isc.org/docs/CVE-2021-25220" } ], "release_date": "2022-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "workaround", "details": "If applicable, modify your configuration to either remove all forwarding or all possibility of recursion. Depending on your use case, it may be possible to use other zone types to replace forward zones.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: DNS forwarders - cache poisoning vulnerability" }, { "acknowledgments": [ { "names": [ "Shani Stajnrod", "Anat Bremler-Barr" ], "organization": "Reichman University" }, { "names": [ "Yehuda Afek" ], "organization": "Tel-Aviv University" } ], "cve": "CVE-2022-2795", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128584" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver\u0027s performance, effectively denying legitimate clients access to the DNS resolution service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: processing large delegations may severely degrade resolver performance", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2795" }, { "category": "external", "summary": "RHBZ#2128584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2795" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-2795", "url": "https://kb.isc.org/docs/cve-2022-2795" } ], "release_date": "2022-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: processing large delegations may severely degrade resolver performance" }, { "acknowledgments": [ { "names": [ "Rob Schulhof" ], "organization": "Infoblox" } ], "cve": "CVE-2022-3094", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164032" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amounts of memory. This issue may cause named to slow down due to a lack of free memory, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: flooding with UPDATE requests may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Exploitation of this vulnerability is limited to trusted clients who are permitted to make dynamic zone changes. The impact on the \u0027named\u0027 service is directly related to the volume of requests being sent in. The service will recover to normal once an attacker stops sending dynamic updates. While a performance impact can be triggered, it is unlikely to result in a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3094" }, { "category": "external", "summary": "RHBZ#2164032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3094" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2022-3094", "url": "https://kb.isc.org/docs/cve-2022-3094" } ], "release_date": "2023-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: flooding with UPDATE requests may lead to DoS" }, { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "AppStream-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "AppStream-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "AppStream-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.src", "BaseOS-8.6.0.Z.EUS:bind-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-debugsource-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-license-32:9.11.36-3.el8_6.7.noarch", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-lite-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-chroot-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.aarch64", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.i686", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.ppc64le", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.s390x", "BaseOS-8.6.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.7.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-12:4.3.6-47.el8_6.2.src", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-client-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-common-12:4.3.6-47.el8_6.2.noarch", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-debugsource-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-libs-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-relay-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.aarch64", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.i686", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.ppc64le", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.s390x", "BaseOS-8.6.0.Z.EUS:dhcp-server-debuginfo-12:4.3.6-47.el8_6.2.x86_64", "BaseOS-8.6.0.Z.EUS:python3-bind-32:9.11.36-3.el8_6.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_0977
Vulnerability from csaf_redhat
Published
2024-02-26 08:46
Modified
2024-11-06 05:06
Summary
Red Hat Security Advisory: unbound security update
Notes
Topic
An update for unbound is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for unbound is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0977", "url": "https://access.redhat.com/errata/RHSA-2024:0977" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0977.json" } ], "title": "Red Hat Security Advisory: unbound security update", "tracking": { "current_release_date": "2024-11-06T05:06:04+00:00", "generator": { "date": "2024-11-06T05:06:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0977", "initial_release_date": "2024-02-26T08:46:52+00:00", "revision_history": [ { "date": "2024-02-26T08:46:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-26T08:46:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:06:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "product": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "product_id": "python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-3.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_3.1.aarch64", "product": { "name": "unbound-0:1.16.2-3.el9_3.1.aarch64", "product_id": "unbound-0:1.16.2-3.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "product": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "product_id": "unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "product_id": "unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "product": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "product_id": "unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_3.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "product": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "product_id": "python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-3.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_3.1.ppc64le", "product": { "name": "unbound-0:1.16.2-3.el9_3.1.ppc64le", "product_id": "unbound-0:1.16.2-3.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "product": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "product_id": "unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "product_id": "unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "product": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "product_id": "unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_3.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "product": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "product_id": "python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-3.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_3.1.x86_64", "product": { "name": "unbound-0:1.16.2-3.el9_3.1.x86_64", "product_id": "unbound-0:1.16.2-3.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "product": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "product_id": "unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "product_id": "unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "product": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "product_id": "unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_3.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_3.1.i686", "product": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.i686", "product_id": "unbound-libs-0:1.16.2-3.el9_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_3.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "product_id": "unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_3.1?arch=i686" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_3.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_3.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_3.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_3.1.i686", "product": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.i686", "product_id": "unbound-devel-0:1.16.2-3.el9_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_3.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.16.2-3.el9_3.1.s390x", "product": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.s390x", "product_id": "python3-unbound-0:1.16.2-3.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-3.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_3.1.s390x", "product": { "name": "unbound-0:1.16.2-3.el9_3.1.s390x", "product_id": "unbound-0:1.16.2-3.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_3.1.s390x", "product": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.s390x", "product_id": "unbound-libs-0:1.16.2-3.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "product_id": "unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_3.1.s390x", "product": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.s390x", "product_id": "unbound-devel-0:1.16.2-3.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_3.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_3.1.src", "product": { "name": "unbound-0:1.16.2-3.el9_3.1.src", "product_id": "unbound-0:1.16.2-3.el9_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_3.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.src", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-26T08:46:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0977" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-26T08:46:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0977" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.src", "CRB-9.3.0.Z.MAIN:unbound-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debuginfo-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-debugsource-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-devel-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-0:1.16.2-3.el9_3.1.x86_64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.aarch64", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.i686", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.ppc64le", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.s390x", "CRB-9.3.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-3.el9_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_2587
Vulnerability from csaf_redhat
Published
2024-04-30 15:10
Modified
2024-11-06 15:05
Summary
Red Hat Security Advisory: unbound security update
Notes
Topic
An update for unbound is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unbound packages provide a validating, recursive, and caching DNS or
DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator
(CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU
resources (CVE-2023-50868)
* A vulnerability was found in Unbound due to incorrect default
permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.
To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf:
control-interface: "/run/unbound/control"
control-use-cert: "yes"
For details about these directives, run "man unbound.conf".
Updating to the version of unbound provided by this advisory should, in
most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to
this file. (CVE-2024-1488)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for unbound is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The unbound packages provide a validating, recursive, and caching DNS or\nDNSSEC resolver.\n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator\n(CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU\nresources (CVE-2023-50868)\n\n* A vulnerability was found in Unbound due to incorrect default\npermissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the \"control-use-cert: no\" option with either explicit or implicit use of an IP address in the \"control-interface\" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.\n\nTo mitigate the vulnerability, a new file \"/etc/unbound/conf.d/remote-control.conf\" has been added and included in the main unbound configuration file, \"unbound.conf\". The file contains two directives that should limit access to unbound.conf:\n\n control-interface: \"/run/unbound/control\"\n control-use-cert: \"yes\"\n\nFor details about these directives, run \"man unbound.conf\".\n\nUpdating to the version of unbound provided by this advisory should, in\nmost cases, address the vulnerability. To verify that your configuration is not vulnerable, use the \"unbound-control status | grep control\" command. If the output contains \"control(ssl)\" or \"control(namedpipe)\", your configuration is not vulnerable. If the command output returns only \"control\", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line \"include: /etc/unbound/conf.d/remote-control.conf\" to the end of the file \"/etc/unbound/unbound.conf\". If you use a custom \"/etc/unbound/conf.d/remote-control.conf\" file, add the new directives to\nthis file. (CVE-2024-1488)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2587", "url": "https://access.redhat.com/errata/RHSA-2024:2587" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "2264183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2587.json" } ], "title": "Red Hat Security Advisory: unbound security update", "tracking": { "current_release_date": "2024-11-06T15:05:50+00:00", "generator": { "date": "2024-11-06T15:05:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2587", "initial_release_date": "2024-04-30T15:10:56+00:00", "revision_history": [ { "date": "2024-04-30T15:10:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T15:10:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:05:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "product": { "name": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "product_id": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.7.3-15.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-0:1.7.3-15.el8_4.1.x86_64", "product": { "name": "unbound-0:1.7.3-15.el8_4.1.x86_64", "product_id": "unbound-0:1.7.3-15.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-15.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "product": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "product_id": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-15.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "product": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "product_id": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-15.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "product": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "product_id": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-15.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product_id": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-15.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product_id": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-15.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product_id": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-15.el8_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.7.3-15.el8_4.1.i686", "product": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.i686", "product_id": "unbound-devel-0:1.7.3-15.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-15.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-15.el8_4.1.i686", "product": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.i686", "product_id": "unbound-libs-0:1.7.3-15.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-15.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "product": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "product_id": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-15.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "product_id": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-15.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "product": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "product_id": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-15.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "product_id": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-15.el8_4.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "unbound-0:1.7.3-15.el8_4.1.src", "product": { "name": "unbound-0:1.7.3-15.el8_4.1.src", "product_id": "unbound-0:1.7.3-15.el8_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-15.el8_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "product": { "name": "python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "product_id": "python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.7.3-15.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-0:1.7.3-15.el8_4.1.ppc64le", "product": { "name": "unbound-0:1.7.3-15.el8_4.1.ppc64le", "product_id": "unbound-0:1.7.3-15.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-15.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "product": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "product_id": "unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-15.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "product": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "product_id": "unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-15.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "product": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "product_id": "unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-15.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product_id": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-15.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product_id": "unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-15.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product_id": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-15.el8_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-15.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src" }, "product_reference": "unbound-0:1.7.3-15.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-devel-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-libs-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-15.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le" }, "product_reference": "python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-15.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le" }, "product_reference": "unbound-0:1.7.3-15.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-15.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src" }, "product_reference": "unbound-0:1.7.3-15.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le" }, "product_reference": "unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-devel-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le" }, "product_reference": "unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-libs-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le" }, "product_reference": "unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-15.el8_4.1.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src" }, "product_reference": "unbound-0:1.7.3-15.el8_4.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-devel-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-libs-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T15:10:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2587" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T15:10:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2587" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" }, { "cve": "CVE-2024-1488", "cwe": { "id": "CWE-15", "name": "External Control of System or Configuration Setting" }, "discovery_date": "2024-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2264183" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged attacker to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.", "title": "Vulnerability description" }, { "category": "summary", "text": "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "While the vulnerability in Unbound\u0027s default permissions presents a significant security concern, it may not necessarily be classified as a critical severity issue but rather as an important one due to several factors. Firstly, the vulnerability requires local access to the system, limiting its exploitability compared to critical vulnerabilities that can be remotely exploited. Additionally, the impact of the vulnerability, while potentially severe in terms of allowing unauthorized modification of Unbound\u0027s configuration and potential disruption of DNS resolution, may not directly lead to immediate and widespread compromise of sensitive data or critical system functionality. However, it remains important due to the potential for privacy violations, redirection of traffic, and disruption of services, especially considering the central role of DNS in network communication.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1488" }, { "category": "external", "summary": "RHBZ#2264183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1488", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1488" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T15:10:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2587" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.AUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.E4S:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.ppc64le", "AppStream-8.4.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.src", "AppStream-8.4.0.Z.TUS:unbound-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debuginfo-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-debugsource-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-devel-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-0:1.7.3-15.el8_4.1.x86_64", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.i686", "AppStream-8.4.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-15.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation" } ] }
rhsa-2024_1648
Vulnerability from csaf_redhat
Published
2024-04-02 20:57
Modified
2024-11-06 05:22
Summary
Red Hat Security Advisory: bind9.16 security update
Notes
Topic
An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind9.16: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind9.16: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9.16: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind9.16: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9.16: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9.16: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind9.16: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1648", "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1648.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2024-11-06T05:22:53+00:00", "generator": { "date": "2024-11-06T05:22:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1648", "initial_release_date": "2024-04-02T20:57:44+00:00", "revision_history": [ { "date": "2024-04-02T20:57:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-02T20:57:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:22:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "product_id": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.14.el8_8.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.src", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-02T20:57:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.4.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.4.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1543
Vulnerability from csaf_redhat
Published
2024-03-27 15:04
Modified
2024-11-06 05:22
Summary
Red Hat Security Advisory: dnsmasq security update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fix(es):\n\n* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1543", "url": "https://access.redhat.com/errata/RHSA-2024:1543" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1543.json" } ], "title": "Red Hat Security Advisory: dnsmasq security update", "tracking": { "current_release_date": "2024-11-06T05:22:07+00:00", "generator": { "date": "2024-11-06T05:22:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1543", "initial_release_date": "2024-03-27T15:04:41+00:00", "revision_history": [ { "date": "2024-03-27T15:04:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-27T15:04:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:22:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-3.el9_0.1.src", "product": { "name": "dnsmasq-0:2.85-3.el9_0.1.src", "product_id": "dnsmasq-0:2.85-3.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-3.el9_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-3.el9_0.1.aarch64", "product": { "name": "dnsmasq-0:2.85-3.el9_0.1.aarch64", "product_id": "dnsmasq-0:2.85-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "product": { "name": "dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "product_id": "dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "product": { "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "product_id": "dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "product": { "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "product_id": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-3.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "product_id": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-3.el9_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-3.el9_0.1.ppc64le", "product": { "name": "dnsmasq-0:2.85-3.el9_0.1.ppc64le", "product_id": "dnsmasq-0:2.85-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "product": { "name": "dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "product_id": "dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "product": { "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "product_id": "dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "product": { "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "product_id": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-3.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "product_id": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-3.el9_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-3.el9_0.1.x86_64", "product": { "name": "dnsmasq-0:2.85-3.el9_0.1.x86_64", "product_id": "dnsmasq-0:2.85-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "product": { "name": "dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "product_id": "dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "product": { "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "product_id": "dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "product_id": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-3.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64", "product_id": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-3.el9_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-3.el9_0.1.s390x", "product": { "name": "dnsmasq-0:2.85-3.el9_0.1.s390x", "product_id": "dnsmasq-0:2.85-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "product": { "name": "dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "product_id": "dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "product": { "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "product_id": "dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "product": { "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "product_id": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-3.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "product_id": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-3.el9_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64" }, "product_reference": "dnsmasq-0:2.85-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le" }, "product_reference": "dnsmasq-0:2.85-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x" }, "product_reference": "dnsmasq-0:2.85-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-3.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src" }, "product_reference": "dnsmasq-0:2.85-3.el9_0.1.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64" }, "product_reference": "dnsmasq-0:2.85-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64" }, "product_reference": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64" }, "product_reference": "dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le" }, "product_reference": "dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x" }, "product_reference": "dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64" }, "product_reference": "dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x" }, "product_reference": "dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64" }, "product_reference": "dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:04:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1543" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:04:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1543" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.src", "AppStream-9.0.0.Z.EUS:dnsmasq-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debuginfo-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-debugsource-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-0:2.85-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-3.el9_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_2696
Vulnerability from csaf_redhat
Published
2024-05-06 01:15
Modified
2024-11-06 15:05
Summary
Red Hat Security Advisory: unbound security update
Notes
Topic
An update for unbound is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.
To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf:
control-interface: "/run/unbound/control"
control-use-cert: "yes"
For details about these directives, run "man unbound.conf".
Updating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this file. (CVE-2024-1488)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for unbound is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.\n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the \"control-use-cert: no\" option with either explicit or implicit use of an IP address in the \"control-interface\" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.\n\nTo mitigate the vulnerability, a new file \"/etc/unbound/conf.d/remote-control.conf\" has been added and included in the main unbound configuration file, \"unbound.conf\". The file contains two directives that should limit access to unbound.conf:\n\n control-interface: \"/run/unbound/control\"\n control-use-cert: \"yes\"\n\nFor details about these directives, run \"man unbound.conf\".\n\nUpdating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the \"unbound-control status | grep control\" command. If the output contains \"control(ssl)\" or \"control(namedpipe)\", your configuration is not vulnerable. If the command output returns only \"control\", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line \"include: /etc/unbound/conf.d/remote-control.conf\" to the end of the file \"/etc/unbound/unbound.conf\". If you use a custom \"/etc/unbound/conf.d/remote-control.conf\" file, add the new directives to this file. (CVE-2024-1488)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2696", "url": "https://access.redhat.com/errata/RHSA-2024:2696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "2264183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2696.json" } ], "title": "Red Hat Security Advisory: unbound security update", "tracking": { "current_release_date": "2024-11-06T15:05:53+00:00", "generator": { "date": "2024-11-06T15:05:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2696", "initial_release_date": "2024-05-06T01:15:41+00:00", "revision_history": [ { "date": "2024-05-06T01:15:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-06T01:15:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:05:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "product": { "name": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "product_id": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.7.3-12.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-0:1.7.3-12.el8_2.1.x86_64", "product": { "name": "unbound-0:1.7.3-12.el8_2.1.x86_64", "product_id": "unbound-0:1.7.3-12.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-12.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "product": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "product_id": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-12.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "product": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "product_id": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-12.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "product": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "product_id": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-12.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product_id": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-12.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product_id": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-12.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product_id": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-12.el8_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.7.3-12.el8_2.1.i686", "product": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.i686", "product_id": "unbound-devel-0:1.7.3-12.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-12.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-12.el8_2.1.i686", "product": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.i686", "product_id": "unbound-libs-0:1.7.3-12.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-12.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "product": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "product_id": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-12.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "product_id": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-12.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "product": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "product_id": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-12.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "product_id": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-12.el8_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "unbound-0:1.7.3-12.el8_2.1.src", "product": { "name": "unbound-0:1.7.3-12.el8_2.1.src", "product_id": "unbound-0:1.7.3-12.el8_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-12.el8_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "product": { "name": "python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "product_id": "python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.7.3-12.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-0:1.7.3-12.el8_2.1.ppc64le", "product": { "name": "unbound-0:1.7.3-12.el8_2.1.ppc64le", "product_id": "unbound-0:1.7.3-12.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.7.3-12.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "product": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "product_id": "unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.7.3-12.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "product": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "product_id": "unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.7.3-12.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "product": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "product_id": "unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.7.3-12.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product_id": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.7.3-12.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product_id": "unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.7.3-12.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product_id": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.7.3-12.el8_2.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-12.el8_2.1.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src" }, "product_reference": "unbound-0:1.7.3-12.el8_2.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-devel-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-libs-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-12.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le" }, "product_reference": "python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-12.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le" }, "product_reference": "unbound-0:1.7.3-12.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-12.el8_2.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src" }, "product_reference": "unbound-0:1.7.3-12.el8_2.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le" }, "product_reference": "unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-devel-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le" }, "product_reference": "unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-libs-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le" }, "product_reference": "unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-12.el8_2.1.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src" }, "product_reference": "unbound-0:1.7.3-12.el8_2.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-devel-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-libs-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-06T01:15:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2696" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-06T01:15:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2696" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" }, { "cve": "CVE-2024-1488", "cwe": { "id": "CWE-15", "name": "External Control of System or Configuration Setting" }, "discovery_date": "2024-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2264183" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged attacker to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.", "title": "Vulnerability description" }, { "category": "summary", "text": "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "While the vulnerability in Unbound\u0027s default permissions presents a significant security concern, it may not necessarily be classified as a critical severity issue but rather as an important one due to several factors. Firstly, the vulnerability requires local access to the system, limiting its exploitability compared to critical vulnerabilities that can be remotely exploited. Additionally, the impact of the vulnerability, while potentially severe in terms of allowing unauthorized modification of Unbound\u0027s configuration and potential disruption of DNS resolution, may not directly lead to immediate and widespread compromise of sensitive data or critical system functionality. However, it remains important due to the potential for privacy violations, redirection of traffic, and disruption of services, especially considering the central role of DNS in network communication.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1488" }, { "category": "external", "summary": "RHBZ#2264183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264183" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1488", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1488" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1488" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-06T01:15:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2696" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.AUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.AUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.E4S:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.ppc64le", "AppStream-8.2.0.Z.E4S:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:python3-unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.src", "AppStream-8.2.0.Z.TUS:unbound-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debuginfo-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-debugsource-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-devel-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-0:1.7.3-12.el8_2.1.x86_64", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.i686", "AppStream-8.2.0.Z.TUS:unbound-libs-debuginfo-0:1.7.3-12.el8_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation" } ] }
rhsa-2024_1522
Vulnerability from csaf_redhat
Published
2024-03-26 12:41
Modified
2024-11-06 05:21
Summary
Red Hat Security Advisory: dnsmasq security update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fix(es):\n\n* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1522", "url": "https://access.redhat.com/errata/RHSA-2024:1522" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1522.json" } ], "title": "Red Hat Security Advisory: dnsmasq security update", "tracking": { "current_release_date": "2024-11-06T05:21:13+00:00", "generator": { "date": "2024-11-06T05:21:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1522", "initial_release_date": "2024-03-26T12:41:36+00:00", "revision_history": [ { "date": "2024-03-26T12:41:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-26T12:41:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:21:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-6.el9_2.3.src", "product": { "name": "dnsmasq-0:2.85-6.el9_2.3.src", "product_id": "dnsmasq-0:2.85-6.el9_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-6.el9_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-6.el9_2.3.aarch64", "product": { "name": "dnsmasq-0:2.85-6.el9_2.3.aarch64", "product_id": "dnsmasq-0:2.85-6.el9_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-6.el9_2.3?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "product": { "name": "dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "product_id": "dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-6.el9_2.3?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "product": { "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "product_id": "dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-6.el9_2.3?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "product": { "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "product_id": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-6.el9_2.3?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "product_id": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-6.el9_2.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-6.el9_2.3.ppc64le", "product": { "name": "dnsmasq-0:2.85-6.el9_2.3.ppc64le", "product_id": "dnsmasq-0:2.85-6.el9_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-6.el9_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "product": { "name": "dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "product_id": "dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-6.el9_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "product": { "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "product_id": "dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-6.el9_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "product": { "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "product_id": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-6.el9_2.3?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "product_id": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-6.el9_2.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-6.el9_2.3.x86_64", "product": { "name": "dnsmasq-0:2.85-6.el9_2.3.x86_64", "product_id": "dnsmasq-0:2.85-6.el9_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-6.el9_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "product": { "name": "dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "product_id": "dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-6.el9_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "product": { "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "product_id": "dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-6.el9_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "product_id": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-6.el9_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64", "product_id": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-6.el9_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.85-6.el9_2.3.s390x", "product": { "name": "dnsmasq-0:2.85-6.el9_2.3.s390x", "product_id": "dnsmasq-0:2.85-6.el9_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.85-6.el9_2.3?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "product": { "name": "dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "product_id": "dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.85-6.el9_2.3?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "product": { "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "product_id": "dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.85-6.el9_2.3?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "product": { "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "product_id": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.85-6.el9_2.3?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "product": { "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "product_id": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.85-6.el9_2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-6.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64" }, "product_reference": "dnsmasq-0:2.85-6.el9_2.3.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-6.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le" }, "product_reference": "dnsmasq-0:2.85-6.el9_2.3.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-6.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x" }, "product_reference": "dnsmasq-0:2.85-6.el9_2.3.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-6.el9_2.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src" }, "product_reference": "dnsmasq-0:2.85-6.el9_2.3.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.85-6.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64" }, "product_reference": "dnsmasq-0:2.85-6.el9_2.3.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64" }, "product_reference": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64" }, "product_reference": "dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le" }, "product_reference": "dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x" }, "product_reference": "dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-6.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64" }, "product_reference": "dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-6.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x" }, "product_reference": "dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.85-6.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64" }, "product_reference": "dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-26T12:41:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1522" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-26T12:41:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1522" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.src", "AppStream-9.2.0.Z.EUS:dnsmasq-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debuginfo-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-debugsource-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-0:2.85-6.el9_2.3.x86_64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.aarch64", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.ppc64le", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.s390x", "AppStream-9.2.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.85-6.el9_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1782
Vulnerability from csaf_redhat
Published
2024-04-12 11:34
Modified
2024-11-06 05:25
Summary
Red Hat Security Advisory: bind and dhcp security update
Notes
Topic
An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1782", "url": "https://access.redhat.com/errata/RHSA-2024:1782" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1782.json" } ], "title": "Red Hat Security Advisory: bind and dhcp security update", "tracking": { "current_release_date": "2024-11-06T05:25:51+00:00", "generator": { "date": "2024-11-06T05:25:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1782", "initial_release_date": "2024-04-12T11:34:13+00:00", "revision_history": [ { "date": "2024-04-12T11:34:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-12T11:34:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:25:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-devel-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-libs-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-utils-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=aarch64\u0026epoch=12" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=ppc64le\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-devel-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-libs-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-utils-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=x86_64\u0026epoch=12" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-devel-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-libs-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686", "product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-chroot-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-devel-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-devel-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-libs-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-libs-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-sdb-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-utils-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-utils-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "product": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "product_id": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-11.el8_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-client-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-server-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_id": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-49.el8_9.1?arch=s390x\u0026epoch=12" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-11.el8_9.1.noarch", "product": { "name": "bind-license-32:9.11.36-11.el8_9.1.noarch", "product_id": "bind-license-32:9.11.36-11.el8_9.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-11.el8_9.1?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-11.el8_9.1.noarch", "product": { "name": "python3-bind-32:9.11.36-11.el8_9.1.noarch", "product_id": "python3-bind-32:9.11.36-11.el8_9.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-11.el8_9.1?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch", "product": { "name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch", "product_id": "dhcp-common-12:4.3.6-49.el8_9.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.3.6-49.el8_9.1?arch=noarch\u0026epoch=12" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-11.el8_9.1.src", "product": { "name": "bind-32:9.11.36-11.el8_9.1.src", "product_id": "bind-32:9.11.36-11.el8_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-11.el8_9.1?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-12:4.3.6-49.el8_9.1.src", "product": { "name": "dhcp-12:4.3.6-49.el8_9.1.src", "product_id": "dhcp-12:4.3.6-49.el8_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.3.6-49.el8_9.1?arch=src\u0026epoch=12" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch" }, "product_reference": "bind-license-32:9.11.36-11.el8_9.1.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" }, "product_reference": "python3-bind-32:9.11.36-11.el8_9.1.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.src", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-devel-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-libs-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch" }, "product_reference": "bind-license-32:9.11.36-11.el8_9.1.noarch", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-utils-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-49.el8_9.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src" }, "product_reference": "dhcp-12:4.3.6-49.el8_9.1.src", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-49.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch" }, "product_reference": "dhcp-common-12:4.3.6-49.el8_9.1.noarch", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-11.el8_9.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" }, "product_reference": "python3-bind-32:9.11.36-11.el8_9.1.noarch", "relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ], "known_not_affected": [ "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-12T11:34:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1782" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ], "known_not_affected": [ "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-12T11:34:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1782" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ], "known_not_affected": [ "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-12T11:34:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1782" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-12:4.3.6-49.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-client-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-common-12:4.3.6-49.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-debugsource-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-libs-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-relay-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:dhcp-server-debuginfo-12:4.3.6-49.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "AppStream-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "AppStream-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "AppStream-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.src", "BaseOS-8.9.0.Z.MAIN:bind-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-debugsource-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-export-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-libs-lite-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-license-32:9.11.36-11.el8_9.1.noarch", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-lite-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-devel-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-libs-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-pkcs11-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-chroot-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-sdb-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.aarch64", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.i686", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.ppc64le", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.s390x", "BaseOS-8.9.0.Z.MAIN:bind-utils-debuginfo-32:9.11.36-11.el8_9.1.x86_64", "BaseOS-8.9.0.Z.MAIN:python3-bind-32:9.11.36-11.el8_9.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_3271
Vulnerability from csaf_redhat
Published
2024-05-22 11:48
Modified
2024-11-06 05:57
Summary
Red Hat Security Advisory: bind and dhcp security update
Notes
Topic
An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
Bug Fix:
* dhcp rebuilt after API change of bind-export-libs
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nBug Fix:\n\n* dhcp rebuilt after API change of bind-export-libs\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3271", "url": "https://access.redhat.com/errata/RHSA-2024:3271" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3271.json" } ], "title": "Red Hat Security Advisory: bind and dhcp security update", "tracking": { "current_release_date": "2024-11-06T05:57:31+00:00", "generator": { "date": "2024-11-06T05:57:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3271", "initial_release_date": "2024-05-22T11:48:41+00:00", "revision_history": [ { "date": "2024-05-22T11:48:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-22T11:48:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:57:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-chroot-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-chroot-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-devel-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-devel-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-libs-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-libs-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-sdb-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-sdb-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-utils-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-utils-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-debugsource-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-export-devel-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64", "product_id": "bind-export-libs-32:9.11.36-14.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-client-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-client-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-libs-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-relay-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-server-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-server-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=aarch64\u0026epoch=12" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-chroot-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-devel-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-devel-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-libs-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-libs-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-sdb-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-utils-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-utils-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "product_id": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-client-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-server-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=ppc64le\u0026epoch=12" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-chroot-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-chroot-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-devel-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-devel-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-libs-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-libs-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-sdb-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-sdb-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-utils-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-utils-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-debugsource-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-export-devel-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64", "product_id": "bind-export-libs-32:9.11.36-14.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-client-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-client-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-libs-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-relay-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-server-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-server-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=x86_64\u0026epoch=12" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-devel-32:9.11.36-14.el8_10.i686", "product_id": "bind-devel-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-libs-32:9.11.36-14.el8_10.i686", "product_id": "bind-libs-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.i686", "product_id": "bind-libs-lite-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.i686", "product_id": "bind-lite-devel-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-debugsource-32:9.11.36-14.el8_10.i686", "product_id": "bind-debugsource-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-export-devel-32:9.11.36-14.el8_10.i686", "product_id": "bind-export-devel-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-14.el8_10.i686", "product": { "name": "bind-export-libs-32:9.11.36-14.el8_10.i686", "product_id": "bind-export-libs-32:9.11.36-14.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-50.el8_10.i686", "product": { "name": "dhcp-libs-12:4.3.6-50.el8_10.i686", "product_id": "dhcp-libs-12:4.3.6-50.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686", "product": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686", "product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "product": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=i686\u0026epoch=12" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-32:9.11.36-14.el8_10.s390x", "product_id": "bind-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-chroot-32:9.11.36-14.el8_10.s390x", "product_id": "bind-chroot-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-devel-32:9.11.36-14.el8_10.s390x", "product_id": "bind-devel-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-libs-32:9.11.36-14.el8_10.s390x", "product_id": "bind-libs-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x", "product_id": "bind-libs-lite-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x", "product_id": "bind-lite-devel-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x", "product_id": "bind-pkcs11-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-sdb-32:9.11.36-14.el8_10.s390x", "product_id": "bind-sdb-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-utils-32:9.11.36-14.el8_10.s390x", "product_id": "bind-utils-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-debugsource-32:9.11.36-14.el8_10.s390x", "product_id": "bind-debugsource-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-export-devel-32:9.11.36-14.el8_10.s390x", "product_id": "bind-export-devel-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-14.el8_10.s390x", "product": { "name": "bind-export-libs-32:9.11.36-14.el8_10.s390x", "product_id": "bind-export-libs-32:9.11.36-14.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-14.el8_10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-client-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-client-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-client-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-libs-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-libs-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-relay-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-relay-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-server-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-server-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "product_id": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-50.el8_10?arch=s390x\u0026epoch=12" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-14.el8_10.noarch", "product": { "name": "bind-license-32:9.11.36-14.el8_10.noarch", "product_id": "bind-license-32:9.11.36-14.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-14.el8_10?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-14.el8_10.noarch", "product": { "name": "python3-bind-32:9.11.36-14.el8_10.noarch", "product_id": "python3-bind-32:9.11.36-14.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-14.el8_10?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-common-12:4.3.6-50.el8_10.noarch", "product": { "name": "dhcp-common-12:4.3.6-50.el8_10.noarch", "product_id": "dhcp-common-12:4.3.6-50.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.3.6-50.el8_10?arch=noarch\u0026epoch=12" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-14.el8_10.src", "product": { "name": "bind-32:9.11.36-14.el8_10.src", "product_id": "bind-32:9.11.36-14.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-14.el8_10?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "dhcp-12:4.3.6-50.el8_10.src", "product": { "name": "dhcp-12:4.3.6-50.el8_10.src", "product_id": "dhcp-12:4.3.6-50.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.3.6-50.el8_10?arch=src\u0026epoch=12" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src" }, "product_reference": "bind-32:9.11.36-14.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-chroot-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch" }, "product_reference": "bind-license-32:9.11.36-14.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-sdb-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-utils-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-utils-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-utils-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" }, "product_reference": "python3-bind-32:9.11.36-14.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src" }, "product_reference": "bind-32:9.11.36-14.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-chroot-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-devel-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-libs-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch" }, "product_reference": "bind-license-32:9.11.36-14.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-sdb-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-utils-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-utils-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-utils-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-50.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src" }, "product_reference": "dhcp-12:4.3.6-50.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-client-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-client-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-client-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-50.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch" }, "product_reference": "dhcp-common-12:4.3.6-50.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-libs-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686" }, "product_reference": "dhcp-libs-12:4.3.6-50.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-libs-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-relay-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-relay-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-server-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-server-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-server-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-14.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" }, "product_reference": "python3-bind-32:9.11.36-14.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ], "known_not_affected": [ "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T11:48:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3271" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ], "known_not_affected": [ "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T11:48:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3271" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ], "known_not_affected": [ "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-22T11:48:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3271" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-12:4.3.6-50.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-client-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-common-12:4.3.6-50.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-debugsource-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-libs-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-relay-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:dhcp-server-debuginfo-12:4.3.6-50.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-14.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-14.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-14.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1335
Vulnerability from csaf_redhat
Published
2024-03-14 15:34
Modified
2024-11-06 05:15
Summary
Red Hat Security Advisory: dnsmasq security update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fix(es):\n\n* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1335", "url": "https://access.redhat.com/errata/RHSA-2024:1335" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1335.json" } ], "title": "Red Hat Security Advisory: dnsmasq security update", "tracking": { "current_release_date": "2024-11-06T05:15:31+00:00", "generator": { "date": "2024-11-06T05:15:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1335", "initial_release_date": "2024-03-14T15:34:48+00:00", "revision_history": [ { "date": "2024-03-14T15:34:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-14T15:34:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:15:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-31.el8_9.2.src", "product": { "name": "dnsmasq-0:2.79-31.el8_9.2.src", "product_id": "dnsmasq-0:2.79-31.el8_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-31.el8_9.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-31.el8_9.2.aarch64", "product": { "name": "dnsmasq-0:2.79-31.el8_9.2.aarch64", "product_id": "dnsmasq-0:2.79-31.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-31.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "product": { "name": "dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "product_id": "dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-31.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "product": { "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "product_id": "dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-31.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "product": { "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "product_id": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-31.el8_9.2?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "product_id": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-31.el8_9.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-31.el8_9.2.ppc64le", "product": { "name": "dnsmasq-0:2.79-31.el8_9.2.ppc64le", "product_id": "dnsmasq-0:2.79-31.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-31.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "product": { "name": "dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "product_id": "dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-31.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "product": { "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "product_id": "dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-31.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "product": { "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "product_id": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-31.el8_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "product_id": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-31.el8_9.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-31.el8_9.2.x86_64", "product": { "name": "dnsmasq-0:2.79-31.el8_9.2.x86_64", "product_id": "dnsmasq-0:2.79-31.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-31.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "product": { "name": "dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "product_id": "dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-31.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "product": { "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "product_id": "dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-31.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "product_id": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-31.el8_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64", "product_id": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-31.el8_9.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-31.el8_9.2.s390x", "product": { "name": "dnsmasq-0:2.79-31.el8_9.2.s390x", "product_id": "dnsmasq-0:2.79-31.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-31.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "product": { "name": "dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "product_id": "dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-31.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "product": { "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "product_id": "dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-31.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "product": { "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "product_id": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-31.el8_9.2?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "product_id": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-31.el8_9.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-31.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64" }, "product_reference": "dnsmasq-0:2.79-31.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-31.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le" }, "product_reference": "dnsmasq-0:2.79-31.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-31.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x" }, "product_reference": "dnsmasq-0:2.79-31.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-31.el8_9.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src" }, "product_reference": "dnsmasq-0:2.79-31.el8_9.2.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-31.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64" }, "product_reference": "dnsmasq-0:2.79-31.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64" }, "product_reference": "dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le" }, "product_reference": "dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x" }, "product_reference": "dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-31.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64" }, "product_reference": "dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-31.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x" }, "product_reference": "dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-31.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64" }, "product_reference": "dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-14T15:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1335" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-14T15:34:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1335" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.src", "AppStream-8.9.0.Z.MAIN:dnsmasq-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debuginfo-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-debugsource-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-0:2.79-31.el8_9.2.x86_64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.aarch64", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.ppc64le", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.s390x", "AppStream-8.9.0.Z.MAIN:dnsmasq-utils-debuginfo-0:2.79-31.el8_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_0981
Vulnerability from csaf_redhat
Published
2024-02-26 19:19
Modified
2024-11-06 05:07
Summary
Red Hat Security Advisory: unbound security update
Notes
Topic
An update for unbound is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for unbound is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0981", "url": "https://access.redhat.com/errata/RHSA-2024:0981" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0981.json" } ], "title": "Red Hat Security Advisory: unbound security update", "tracking": { "current_release_date": "2024-11-06T05:07:16+00:00", "generator": { "date": "2024-11-06T05:07:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0981", "initial_release_date": "2024-02-26T19:19:59+00:00", "revision_history": [ { "date": "2024-02-26T19:19:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-26T19:19:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:07:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "product": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "product_id": "unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "product_id": "unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "product": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "product_id": "python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-3.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_2.1.aarch64", "product": { "name": "unbound-0:1.16.2-3.el9_2.1.aarch64", "product_id": "unbound-0:1.16.2-3.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "product": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "product_id": "unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_2.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "product": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "product_id": "unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "product_id": "unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "product": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "product_id": "python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-3.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_2.1.ppc64le", "product": { "name": "unbound-0:1.16.2-3.el9_2.1.ppc64le", "product_id": "unbound-0:1.16.2-3.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "product": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "product_id": "unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_2.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_2.1.i686", "product": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.i686", "product_id": "unbound-devel-0:1.16.2-3.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "product_id": "unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_2.1.i686", "product": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.i686", "product_id": "unbound-libs-0:1.16.2-3.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "product": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "product_id": "unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "product_id": "unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "product": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "product_id": "python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-3.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_2.1.x86_64", "product": { "name": "unbound-0:1.16.2-3.el9_2.1.x86_64", "product_id": "unbound-0:1.16.2-3.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "product": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "product_id": "unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "unbound-devel-0:1.16.2-3.el9_2.1.s390x", "product": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.s390x", "product_id": "unbound-devel-0:1.16.2-3.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-devel@1.16.2-3.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "product": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "product_id": "unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debugsource@1.16.2-3.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product_id": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-3.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product_id": "unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-debuginfo@1.16.2-3.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product_id": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-3.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "python3-unbound-0:1.16.2-3.el9_2.1.s390x", "product": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.s390x", "product_id": "python3-unbound-0:1.16.2-3.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-unbound@1.16.2-3.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_2.1.s390x", "product": { "name": "unbound-0:1.16.2-3.el9_2.1.s390x", "product_id": "unbound-0:1.16.2-3.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "unbound-libs-0:1.16.2-3.el9_2.1.s390x", "product": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.s390x", "product_id": "unbound-libs-0:1.16.2-3.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound-libs@1.16.2-3.el9_2.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "unbound-0:1.16.2-3.el9_2.1.src", "product": { "name": "unbound-0:1.16.2-3.el9_2.1.src", "product_id": "unbound-0:1.16.2-3.el9_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/unbound@1.16.2-3.el9_2.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.src", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-devel-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" }, "product_reference": "unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-26T19:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0981" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-26T19:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0981" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "AppStream-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.src", "CRB-9.2.0.Z.EUS:unbound-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debuginfo-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-debugsource-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-devel-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-0:1.16.2-3.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.i686", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-3.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1544
Vulnerability from csaf_redhat
Published
2024-03-27 15:11
Modified
2024-11-06 05:20
Summary
Red Hat Security Advisory: dnsmasq security and bug fix update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fixes:
* dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (CVE-2023-28450)
* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
Bug Fix:
* Segmentation fault occurs in dnsmasq-2.79-26 in RHEL8
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fixes:\n\n* dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (CVE-2023-28450)\n\n* dnsmasq: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* dnsmasq: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nBug Fix:\n\n* Segmentation fault occurs in dnsmasq-2.79-26 in RHEL8\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1544", "url": "https://access.redhat.com/errata/RHSA-2024:1544" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2178948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178948" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1544.json" } ], "title": "Red Hat Security Advisory: dnsmasq security and bug fix update", "tracking": { "current_release_date": "2024-11-06T05:20:43+00:00", "generator": { "date": "2024-11-06T05:20:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1544", "initial_release_date": "2024-03-27T15:11:31+00:00", "revision_history": [ { "date": "2024-03-27T15:11:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-27T15:11:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:20:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-26.el8_8.4.src", "product": { "name": "dnsmasq-0:2.79-26.el8_8.4.src", "product_id": "dnsmasq-0:2.79-26.el8_8.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-26.el8_8.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-26.el8_8.4.aarch64", "product": { "name": "dnsmasq-0:2.79-26.el8_8.4.aarch64", "product_id": "dnsmasq-0:2.79-26.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-26.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "product": { "name": "dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "product_id": "dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-26.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "product": { "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "product_id": "dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-26.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "product": { "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "product_id": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-26.el8_8.4?arch=aarch64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "product_id": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-26.el8_8.4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-26.el8_8.4.ppc64le", "product": { "name": "dnsmasq-0:2.79-26.el8_8.4.ppc64le", "product_id": "dnsmasq-0:2.79-26.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-26.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "product": { "name": "dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "product_id": "dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-26.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "product": { "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "product_id": "dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-26.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "product": { "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "product_id": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-26.el8_8.4?arch=ppc64le" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "product_id": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-26.el8_8.4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-26.el8_8.4.x86_64", "product": { "name": "dnsmasq-0:2.79-26.el8_8.4.x86_64", "product_id": "dnsmasq-0:2.79-26.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-26.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "product": { "name": "dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "product_id": "dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-26.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "product": { "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "product_id": "dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-26.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "product_id": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-26.el8_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64", "product_id": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-26.el8_8.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-26.el8_8.4.s390x", "product": { "name": "dnsmasq-0:2.79-26.el8_8.4.s390x", "product_id": "dnsmasq-0:2.79-26.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-26.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "product": { "name": "dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "product_id": "dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-26.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "product": { "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "product_id": "dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-26.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "product": { "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "product_id": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-26.el8_8.4?arch=s390x" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "product_id": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-26.el8_8.4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-26.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64" }, "product_reference": "dnsmasq-0:2.79-26.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-26.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le" }, "product_reference": "dnsmasq-0:2.79-26.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-26.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x" }, "product_reference": "dnsmasq-0:2.79-26.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-26.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src" }, "product_reference": "dnsmasq-0:2.79-26.el8_8.4.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-26.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64" }, "product_reference": "dnsmasq-0:2.79-26.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le" }, "product_reference": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x" }, "product_reference": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64" }, "product_reference": "dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le" }, "product_reference": "dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x" }, "product_reference": "dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-26.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64" }, "product_reference": "dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le" }, "product_reference": "dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-26.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x" }, "product_reference": "dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-26.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64" }, "product_reference": "dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28450", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178948" } ], "notes": [ { "category": "description", "text": "A flaw was found in Dnsmasq. The default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 because of DNS Flag Day 2020.", "title": "Vulnerability description" }, { "category": "summary", "text": "dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a theoretical disruption of the availability of the service, but doesn\u2019t directly compromise data integrity or confidentiality. This theoretical disruption would require an attacker to be able to induce IP fragmentation during transmission and can be mitigated with a simple configuration change in any affected version. A successful attack would require significant target specific preparation and the ability to act as a man-in-the-middle or control the path MTU of the authoritative DNS server. Additionally, this CVE is easily remediated by setting the edns-packet-max value to 1232 in the dnsmasq configuration.\n\nThe changes made for DNS Flag Day 2020 were primarily related to improving service reliability in order to make sure that DNS servers do not experience transmission failures due to IP fragmentation over networks of unknown MTU configurations. This change of the default maximum EDNS Buffer Size was coordinated so that default configurations of DNS services would provide more reliable default settings as well as avoid attacks on DNS services that can only be made possible when UDP packets are fragmented in transit. For example, if the DNS Query ID and UDP port are carried in the first IP fragment, an attacker could spoof the second fragment and poison the DNS cache by swapping the subsequent good IP fragments with their own. \n\nBy using a default maximum EDNS value of 1232 (the largest value found to avoids fragmentation on nearly all modern networks) and relying on TCP for DNS queries with larger responses, IP Fragmentation issues can be reliably avoided with the default dnsmasq configuration.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-28450" }, { "category": "external", "summary": "RHBZ#2178948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178948" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28450", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28450" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vgrx-vhjf-p7wv", "url": "https://github.com/advisories/GHSA-vgrx-vhjf-p7wv" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:11:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1544" }, { "category": "workaround", "details": "Systems that can not be updated can still configure dnsmasq to use the recommended maximum EDNS value by setting edns-packet-max=1232 in the dnsmasq configuration.", "product_ids": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:11:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1544" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-27T15:11:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1544" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.src", "AppStream-8.8.0.Z.EUS:dnsmasq-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debuginfo-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-debugsource-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-0:2.79-26.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:dnsmasq-utils-debuginfo-0:2.79-26.el8_8.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_2821
Vulnerability from csaf_redhat
Published
2024-05-13 01:34
Modified
2024-11-06 05:48
Summary
Red Hat Security Advisory: bind and dhcp security update
Notes
Topic
An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind and dhcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nThe Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2821", "url": "https://access.redhat.com/errata/RHSA-2024:2821" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2821.json" } ], "title": "Red Hat Security Advisory: bind and dhcp security update", "tracking": { "current_release_date": "2024-11-06T05:48:15+00:00", "generator": { "date": "2024-11-06T05:48:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2821", "initial_release_date": "2024-05-13T01:34:59+00:00", "revision_history": [ { "date": "2024-05-13T01:34:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-13T01:34:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:48:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dhcp-12:4.3.6-44.el8_4.3.src", "product": { "name": "dhcp-12:4.3.6-44.el8_4.3.src", "product_id": "dhcp-12:4.3.6-44.el8_4.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp@4.3.6-44.el8_4.3?arch=src\u0026epoch=12" } } }, { "category": "product_version", "name": "bind-32:9.11.26-4.el8_4.4.src", "product": { "name": "bind-32:9.11.26-4.el8_4.4.src", "product_id": "bind-32:9.11.26-4.el8_4.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=x86_64\u0026epoch=12" } } }, { "category": "product_version", "name": "bind-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "product": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686", "product": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686", "product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "product": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "product": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=i686\u0026epoch=12" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-devel-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-devel-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-libs-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-libs-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "product": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch", "product": { "name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch", "product_id": "dhcp-common-12:4.3.6-44.el8_4.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-common@4.3.6-44.el8_4.3?arch=noarch\u0026epoch=12" } } }, { "category": "product_version", "name": "bind-license-32:9.11.26-4.el8_4.4.noarch", "product": { "name": "bind-license-32:9.11.26-4.el8_4.4.noarch", "product_id": "bind-license-32:9.11.26-4.el8_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.26-4.el8_4.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "product": { "name": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "product_id": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.26-4.el8_4.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debugsource@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-client-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-libs-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-relay-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_id": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dhcp-server-debuginfo@4.3.6-44.el8_4.3?arch=ppc64le\u0026epoch=12" } } }, { "category": "product_version", "name": "bind-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "product": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "product_id": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.4?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src" }, "product_reference": "dhcp-12:4.3.6-44.el8_4.3.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch" }, "product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src" }, "product_reference": "dhcp-12:4.3.6-44.el8_4.3.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch" }, "product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-12:4.3.6-44.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src" }, "product_reference": "dhcp-12:4.3.6-44.el8_4.3.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-common-12:4.3.6-44.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch" }, "product_reference": "dhcp-common-12:4.3.6-44.el8_4.3.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64" }, "product_reference": "dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-13T01:34:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-13T01:34:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-13T01:34:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2821" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.AUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.4.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-12:4.3.6-44.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:dhcp-client-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-client-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-common-12:4.3.6-44.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-debugsource-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-libs-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-relay-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.i686", "BaseOS-8.4.0.Z.TUS:dhcp-server-debuginfo-12:4.3.6-44.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_3929
Vulnerability from csaf_redhat
Published
2024-06-13 14:57
Modified
2024-11-06 06:09
Summary
Red Hat Security Advisory: dnsmasq security update
Notes
Topic
An update for dnsmasq is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dnsmasq is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.\n\nSecurity Fix(es):\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3929", "url": "https://access.redhat.com/errata/RHSA-2024:3929" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3929.json" } ], "title": "Red Hat Security Advisory: dnsmasq security update", "tracking": { "current_release_date": "2024-11-06T06:09:43+00:00", "generator": { "date": "2024-11-06T06:09:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3929", "initial_release_date": "2024-06-13T14:57:12+00:00", "revision_history": [ { "date": "2024-06-13T14:57:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-13T14:57:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:09:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-11.el8_2.3.src", "product": { "name": "dnsmasq-0:2.79-11.el8_2.3.src", "product_id": "dnsmasq-0:2.79-11.el8_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-11.el8_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "dnsmasq-0:2.79-11.el8_2.3.x86_64", "product": { "name": "dnsmasq-0:2.79-11.el8_2.3.x86_64", "product_id": "dnsmasq-0:2.79-11.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq@2.79-11.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "product": { "name": "dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "product_id": "dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils@2.79-11.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "product": { "name": "dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "product_id": "dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debugsource@2.79-11.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "product": { "name": "dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "product_id": "dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-debuginfo@2.79-11.el8_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64", "product": { "name": "dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64", "product_id": "dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dnsmasq-utils-debuginfo@2.79-11.el8_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-11.el8_2.3.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src" }, "product_reference": "dnsmasq-0:2.79-11.el8_2.3.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-0:2.79-11.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64" }, "product_reference": "dnsmasq-0:2.79-11.el8_2.3.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64" }, "product_reference": "dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64" }, "product_reference": "dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-0:2.79-11.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64" }, "product_reference": "dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" }, "product_reference": "dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src", "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-13T14:57:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src", "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3929" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src", "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src", "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src", "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-13T14:57:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src", "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3929" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src", "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.src", "AppStream-8.2.0.Z.AUS:dnsmasq-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debuginfo-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-debugsource-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-0:2.79-11.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:dnsmasq-utils-debuginfo-0:2.79-11.el8_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_2551
Vulnerability from csaf_redhat
Published
2024-04-30 13:32
Modified
2024-11-06 05:42
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
Bug Fix(es):
* bind-dyndb-ldap: rebuilt to adapt ABI changes in bind
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\n* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled (CVE-2023-5517)\n\n* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\nBug Fix(es):\n\n* bind-dyndb-ldap: rebuilt to adapt ABI changes in bind\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2551", "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2551.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-06T05:42:18+00:00", "generator": { "date": "2024-11-06T05:42:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2551", "initial_release_date": "2024-04-30T13:32:01+00:00", "revision_history": [ { "date": "2024-04-30T13:32:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T13:32:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:42:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.src", "product": { "name": "bind-32:9.16.23-18.el9_4.1.src", "product_id": "bind-32:9.16.23-18.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.src", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.src", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "product": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "product_id": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-9.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-9.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-9.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-18.el9_4.1.noarch", "product": { "name": "bind-license-32:9.16.23-18.el9_4.1.noarch", "product_id": "bind-license-32:9.16.23-18.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "product": { "name": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "product_id": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "product": { "name": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "product_id": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-18.el9_4.1?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-devel-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-libs-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.1?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.src", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-doc-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "bind-license-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" }, "product_reference": "python3-bind-32:9.16.23-18.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:32:01+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.9-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "AppStream-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.src", "CRB-9.4.0.Z.MAIN.EUS:bind-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-chroot-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-debugsource-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-devel-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-doc-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-license-32:9.16.23-18.el9_4.1.noarch", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.aarch64", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.i686", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.s390x", "CRB-9.4.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.1.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-bind-32:9.16.23-18.el9_4.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
rhsa-2024_1800
Vulnerability from csaf_redhat
Published
2024-04-15 01:30
Modified
2024-11-06 05:28
Summary
Red Hat Security Advisory: bind and bind-dyndb-ldap security updates
Notes
Topic
Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Bind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when "nxdomain-redirect" is enabled (CVE-2023-5517)
* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updates for bind and bind-dyndb-ldap are now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nBind-dyndb-ldap provides an LDAP back-end plug-in for BIND. It features support for dynamic updates and internal caching, to lift the load off of your LDAP server.\n\nSecurity Fix(es):\n\n* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)\n\n* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \"nxdomain-redirect\" is enabled (CVE-2023-5517)\n\n* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)\n\n* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)\n\n* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)\n\n* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1800", "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1800.json" } ], "title": "Red Hat Security Advisory: bind and bind-dyndb-ldap security updates", "tracking": { "current_release_date": "2024-11-06T05:28:00+00:00", "generator": { "date": "2024-11-06T05:28:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1800", "initial_release_date": "2024-04-15T01:30:26+00:00", "revision_history": [ { "date": "2024-04-15T01:30:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-15T01:30:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:28:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.src", "product": { "name": "bind-32:9.16.23-1.el9_0.5.src", "product_id": "bind-32:9.16.23-1.el9_0.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "product": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "product_id": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.9-7.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "product": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "product_id": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.9-7.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "product": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "product_id": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.9-7.el9_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-1.el9_0.5.noarch", "product": { "name": "bind-license-32:9.16.23-1.el9_0.5.noarch", "product_id": "bind-license-32:9.16.23-1.el9_0.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "product": { "name": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "product_id": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-1.el9_0.5?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-devel-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-devel-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-libs-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.5?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64" }, "product_reference": "bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64" }, "product_reference": "bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64" }, "product_reference": "bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-devel-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "bind-license-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-1.el9_0.5.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" }, "product_reference": "python3-bind-32:9.16.23-1.el9_0.5.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263896" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow a remote attacker with no specific privileges to craft a specially long DNS message leading to an excessive and uncontrolled CPU usage, the server being unavailable, and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Parsing large DNS messages may cause excessive CPU load", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in the DNS message parsing code of BIND is of important severity due to its potential to cause excessive and uncontrolled CPU usage through specially crafted DNS queries or responses. The flaw exposes both authoritative DNS servers and recursive resolvers to Denial of Service (DoS) attacks, where an attacker can exploit the high computational complexity of the parsing routine to overwhelm the server. This can lead to significant degradation of service, rendering the DNS server unresponsive and disrupting network operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4408" }, { "category": "external", "summary": "RHBZ#2263896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4408" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-4408", "url": "https://kb.isc.org/docs/cve-2023-4408" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Parsing large DNS messages may cause excessive CPU load" }, { "cve": "CVE-2023-5517", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package which may result in a Denial of Service in `named` process. This is a result of a reachable assertion, leading `named` to prematurely terminate when both conditions are met: nxdomain-redirect for the queried domain is configured and the resolver receives a PTR query, used for a reverse DNS lookup, for a RFC 1918 address that would normally result in an authoritative `NXDOMAIN` response. A single query matching both conditions can lead to a Denial of Service in the named application.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the bind package represents a important severity issue due to its potential to cause a Denial of Service (DoS) in the named DNS server. This flaw arises from a reachable assertion that triggers a premature termination of the named process when specific conditions are met: a domain configured with nxdomain-redirect and a PTR query for an RFC 1918 address. This scenario can lead to a complete failure of the DNS resolution service, disrupting network operations and availability. Given that DNS services are fundamental for network communication and resource accessibility, such an exploit could result in significant service outages, impacting both internal and external systems reliant on the affected DNS server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5517" }, { "category": "external", "summary": "RHBZ#2263897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5517", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5517" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5517", "url": "https://kb.isc.org/docs/cve-2023-5517" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "To prevent this vulnerability, ensure the `nxdomain-redirect` directive is not present in the `/etc/named.conf` file. Disabling the nxdomain-redirect feature makes the faulty code path impossible to reach, preventing this flaw from being exploitable.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Querying RFC 1918 reverse zones may cause an assertion failure when \u201cnxdomain-redirect\u201d is enabled" }, { "cve": "CVE-2023-5679", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263909" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package. This issue may allow an attacker to query in a DNS64 enabled resolver node with a domain name triggering a server-stale data, triggering a code assertion, and resulting in a crash of `named` processes. This can allow a remote unauthenticated user to cause a Denial Of Service in the DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in the BIND DNS server poses a important severity risk due to its potential to induce a Denial of Service (DoS) through a targeted exploitation of DNS64 functionality. Specifically, the flaw allows an attacker to send a crafted domain query that triggers a code assertion failure within the named process. This leads to a crash of the DNS server, disrupting its ability to resolve queries and maintain network operations. As a result, the DNS service becomes unavailable to legitimate users, impacting the integrity and availability of network services and potentially disrupting business operations or network communications. The exploitation of this vulnerability by an unauthenticated remote user underscores the urgent need for immediate patching and mitigation to safeguard DNS infrastructure against service outages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5679" }, { "category": "external", "summary": "RHBZ#2263909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5679" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-5679", "url": "https://kb.isc.org/docs/cve-2023-5679" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "This vulnerability can be mitigated by either disabled server-stale configuration, using both of the switches bellow in named configuration file:\n1) set stale-cache-enable no;\n2) set stale-answer-enable no;\n\nAlternatively, disable the DNS64 option. Both mitigations should make the affected code unreachable, making it impossible to an attacker to exploit this vulnerability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution" }, { "cve": "CVE-2023-6516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263911" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `named` application, part of the bind9 package, which uses a cache database to speeds up DNS queries. To maintain its efficiency when running as a recursive name resolver, `named` performs a cache database clean up under certain conditions. This issue may allow an attacker to craft a continuous set of crafted queries, which can induce `named` to trigger the cleanup process with a high frequency, making the internal cleanup items queue to grow indefinitely. This can lead to an uncontrolled memory consumption and resource starvation, potentially making `named` consume all available memory in the host, leading to a Denial of Service of the targeted system.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Specific recursive query patterns may lead to an out-of-memory condition", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6516" }, { "category": "external", "summary": "RHBZ#2263911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6516" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-6516", "url": "https://kb.isc.org/docs/cve-2023-6516" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "There is no available mitigation for this issue other than applying the required fixes via the released updates.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Specific recursive query patterns may lead to an out-of-memory condition" }, { "cve": "CVE-2023-50387", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263914" } ], "notes": [ { "category": "description", "text": "Processing specially crafted responses coming from DNSSEC-signed zones can lead to uncontrolled CPU usage, leading to a Denial of Service in the DNSSEC-validating resolver side.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in DNSSEC-validating resolvers is of important severity because it can lead to uncontrolled CPU consumption, resulting in a Denial of Service (DoS). By exploiting this flaw, attackers can send specially crafted DNS responses that cause the resolver to enter a state of excessive resource utilization. This can severely impact the availability and performance of DNS services, affecting not only the targeted resolver but potentially cascading to other dependent systems and services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "category": "external", "summary": "RHBZ#2263914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50387", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator" }, { "cve": "CVE-2023-50868", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263917" } ], "notes": [ { "category": "description", "text": "A flaw was found in bind9. By flooding a DNSSEC resolver with responses coming from a DNSEC-signed zone using NSEC3, an attacker can lead the targeted resolver to a CPU exhaustion, further leading to a Denial of Service on the targeted host.\r\n\r\nThis vulnerability applies only for systems where DNSSEC validation is enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in BIND9 that leads to CPU exhaustion through a flood of DNSSEC responses with NSEC3 signatures is a important severity issue due to its potential to induce a Denial of Service (DoS) condition on affected resolvers. By exploiting this flaw, an attacker can overwhelm a DNSSEC-enabled resolver with computationally intensive tasks, depleting CPU resources and disrupting normal DNS operations. This can result in significant service outages, affecting the resolver\u0027s ability to process legitimate DNS queries and thereby compromising network availability and reliability. The impact is exacerbated in high-traffic environments or where DNSSEC validation is extensively employed, making prompt remediation essential to prevent operational disruptions and maintain DNS infrastructure integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-50868" }, { "category": "external", "summary": "RHBZ#2263917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50868" }, { "category": "external", "summary": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released", "url": "https://blog.powerdns.com/2024/02/13/powerdns-recursor-4-8-6-4-9-3-5-0-2-released" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2023-50868", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html", "url": "https://www.knot-resolver.cz/2024-02-13-knot-resolver-5.7.1.html" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-15T01:30:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "AppStream-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.src", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debuginfo-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.aarch64", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.ppc64le", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.s390x", "AppStream-9.0.0.Z.EUS:bind-dyndb-ldap-debugsource-0:11.9-7.el9_0.1.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "AppStream-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "AppStream-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.src", "CRB-9.0.0.Z.EUS:bind-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-chroot-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-debugsource-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-devel-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-doc-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-license-32:9.16.23-1.el9_0.5.noarch", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.aarch64", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.i686", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.ppc64le", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.s390x", "CRB-9.0.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-1.el9_0.5.x86_64", "CRB-9.0.0.Z.EUS:python3-bind-32:9.16.23-1.el9_0.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources" } ] }
wid-sec-w-2024-1086
Vulnerability from csaf_certbund
Published
2024-05-09 22:00
Modified
2024-05-09 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuführen oder einen nicht spezifizierten Angriff auszuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren oder einen nicht spezifizierten Angriff auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1086 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json" }, { "category": "self", "summary": "WID-SEC-2024-1086 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086" }, { "category": "external", "summary": "IBM Security Bulletin 7150684 vom 2024-05-09", "url": "https://www.ibm.com/support/pages/node/7150684" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-09T22:00:00.000+00:00", "generator": { "date": "2024-05-10T10:02:58.886+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1086", "initial_release_date": "2024-05-09T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 7.5.0 UP8 IF02", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP8 IF02", "product_id": "T034673", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4559", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2007-4559" }, { "cve": "CVE-2014-3146", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2014-3146" }, { "cve": "CVE-2018-19787", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2018-19787" }, { "cve": "CVE-2019-13224", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2019-13224" }, { "cve": "CVE-2019-16163", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2019-16163" }, { "cve": "CVE-2019-19012", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2019-19012" }, { "cve": "CVE-2019-19203", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2019-19203" }, { "cve": "CVE-2019-19204", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2019-19204" }, { "cve": "CVE-2019-8675", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2019-8675" }, { "cve": "CVE-2019-8696", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2019-8696" }, { "cve": "CVE-2020-10001", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2020-10001" }, { "cve": "CVE-2020-27783", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2020-27783" }, { "cve": "CVE-2020-3898", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2020-3898" }, { "cve": "CVE-2021-33631", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2021-33631" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2021-43818", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2021-43818" }, { "cve": "CVE-2021-43975", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2021-43975" }, { "cve": "CVE-2022-26691", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-26691" }, { "cve": "CVE-2022-28388", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-28388" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3640", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-3640" }, { "cve": "CVE-2022-36402", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-36402" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38457", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-38457" }, { "cve": "CVE-2022-40133", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-40133" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-45869", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-45869" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-4744", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-4744" }, { "cve": "CVE-2022-48560", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-48560" }, { "cve": "CVE-2022-48564", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-48564" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-0458", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-0458" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-1073", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1073" }, { "cve": "CVE-2023-1074", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1074" }, { "cve": "CVE-2023-1075", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1075" }, { "cve": "CVE-2023-1079", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1079" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1192", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1192" }, { "cve": "CVE-2023-1206", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1206" }, { "cve": "CVE-2023-1252", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1252" }, { "cve": "CVE-2023-1382", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1382" }, { "cve": "CVE-2023-1786", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1786" }, { "cve": "CVE-2023-1838", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1838" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20569", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-20569" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2163", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-2163" }, { "cve": "CVE-2023-2166", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-2166" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-27043", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-27043" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-30456", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-30456" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-3141", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3141" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-3161", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3212", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3212" }, { "cve": "CVE-2023-32324", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-32324" }, { "cve": "CVE-2023-32360", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-32360" }, { "cve": "CVE-2023-3268", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3268" }, { "cve": "CVE-2023-33203", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-33203" }, { "cve": "CVE-2023-33951", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-33951" }, { "cve": "CVE-2023-33952", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-33952" }, { "cve": "CVE-2023-34241", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-34241" }, { "cve": "CVE-2023-35823", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-35824" }, { "cve": "CVE-2023-3609", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3609" }, { "cve": "CVE-2023-3611", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3611" }, { "cve": "CVE-2023-3772", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3772" }, { "cve": "CVE-2023-3812", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-3812" }, { "cve": "CVE-2023-38546", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-38546" }, { "cve": "CVE-2023-40283", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-40283" }, { "cve": "CVE-2023-4128", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4128" }, { "cve": "CVE-2023-4132", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4132" }, { "cve": "CVE-2023-4155", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4155" }, { "cve": "CVE-2023-4206", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4206" }, { "cve": "CVE-2023-4207", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4207" }, { "cve": "CVE-2023-4208", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4208" }, { "cve": "CVE-2023-42753", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-42753" }, { "cve": "CVE-2023-45862", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-45862" }, { "cve": "CVE-2023-45871", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-45871" }, { "cve": "CVE-2023-46218", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-46218" }, { "cve": "CVE-2023-4622", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4622" }, { "cve": "CVE-2023-4623", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4623" }, { "cve": "CVE-2023-46813", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-46813" }, { "cve": "CVE-2023-4732", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4732" }, { "cve": "CVE-2023-4921", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-4921" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51042", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-51042" }, { "cve": "CVE-2023-51043", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-51043" }, { "cve": "CVE-2023-5178", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-5178" }, { "cve": "CVE-2023-52425", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-52425" }, { "cve": "CVE-2023-5633", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-5633" }, { "cve": "CVE-2023-5717", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-5717" }, { "cve": "CVE-2023-6356", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6356" }, { "cve": "CVE-2023-6535", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6535" }, { "cve": "CVE-2023-6536", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6536" }, { "cve": "CVE-2023-6546", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6546" }, { "cve": "CVE-2023-6606", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6606" }, { "cve": "CVE-2023-6610", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6610" }, { "cve": "CVE-2023-6817", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6817" }, { "cve": "CVE-2023-6931", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7192", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2023-7192" }, { "cve": "CVE-2024-0565", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2024-0565" }, { "cve": "CVE-2024-0646", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2024-0646" }, { "cve": "CVE-2024-1086", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2024-1086" }, { "cve": "CVE-2024-1488", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2024-1488" }, { "cve": "CVE-2024-27269", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in mehreren Komponenten und Subsystemen wie Oniguruma, Python oder dem Linux-Kernel und sind unter anderem auf mehrere sicherheitsrelevante Probleme wie Use-after-free-Verhalten, unsachgem\u00e4\u00dfe Grenzwert\u00fcberpr\u00fcfung oder unsachgem\u00e4\u00dfe Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting-Angriff (XSS) durchzuf\u00fchren oder einen nicht n\u00e4her spezifizierten Angriff zu starten. Einige dieser Schwachstellen erfordern Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "release_date": "2024-05-09T22:00:00Z", "title": "CVE-2024-27269" } ] }
wid-sec-w-2024-0386
Vulnerability from csaf_certbund
Published
2024-02-13 23:00
Modified
2024-06-13 22:00
Summary
Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "BIND (Berkeley Internet Name Domain) ist ein Open-Source-Softwarepaket, das einen Domain-Name-System-Server implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Internet Systems Consortium BIND ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0386 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0386.json" }, { "category": "self", "summary": "WID-SEC-2024-0386 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0386" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0977 vom 2024-02-26", "url": "https://access.redhat.com/errata/RHSA-2024:0977" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0982 vom 2024-02-26", "url": "https://access.redhat.com/errata/RHSA-2024:0982" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0981 vom 2024-02-26", "url": "https://access.redhat.com/errata/RHSA-2024:0981" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2481 vom 2024-03-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2481.html" }, { "category": "external", "summary": "BIND Security Advisory vom 2024-02-13", "url": "https://kb.isc.org/docs/cve-2023-4408" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-5517" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-5679" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-5680" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-6516" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-50868" }, { "category": "external", "summary": "ISC Advisory", "url": "https://kb.isc.org/docs/cve-2023-56808" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1335 vom 2024-03-14", "url": "https://access.redhat.com/errata/RHSA-2024:1335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1334 vom 2024-03-14", "url": "https://access.redhat.com/errata/RHSA-2024:1334" }, { "category": "external", "summary": "Debian Security Advisory DSA-5620 vom 2024-02-14", "url": "https://lists.debian.org/debian-security-announce/2024/msg00027.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-C967C7D287 vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c967c7d287" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E24211EFF0 vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e24211eff0" }, { "category": "external", "summary": "Debian Security Advisory DSA-5621 vom 2024-02-14", "url": "https://lists.debian.org/debian-security-announce/2024/msg00028.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E00ECEB11C vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e00eceb11c" }, { "category": "external", "summary": "PowerDNS Security Advisory", "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html" }, { "category": "external", "summary": "Infoblox Security Advisory", "url": "https://support.infoblox.com/s/article/000009609" }, { "category": "external", "summary": "Debian Security Advisory DSA-5633 vom 2024-02-28", "url": "https://lists.debian.org/debian-security-announce/2024/msg00039.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0977 vom 2024-02-28", "url": "https://linux.oracle.com/errata/ELSA-2024-0977.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-B0F9656A76 vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b0f9656a76" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-08BD07FBEB vom 2024-02-15", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-08bd07fbeb" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-4E36DF9DFD vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4e36df9dfd" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-2E26ECCFCB vom 2024-02-15", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2e26eccfcb" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-0B7BA715AF vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-0b7ba715af" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-4F0DBC2B30 vom 2024-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-4f0dbc2b30" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0965 vom 2024-02-28", "url": "https://linux.oracle.com/errata/ELSA-2024-0965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6665-1 vom 2024-02-28", "url": "https://ubuntu.com/security/notices/USN-6665-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-499B9BE35F vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-499b9be35f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-7378BE30DD vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-7378be30dd" }, { "category": "external", "summary": "Debian Security Advisory DSA-5626 vom 2024-02-18", "url": "https://lists.debian.org/debian-security-announce/2024/msg00033.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-FAE88B73EB vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-fae88b73eb" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-21310568FA vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-21310568fa" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-C36C448396 vom 2024-02-17", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-c36c448396" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6642-1 vom 2024-02-19", "url": "https://ubuntu.com/security/notices/USN-6642-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0574-1 vom 2024-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017984.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3736 vom 2024-02-21", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0590-1 vom 2024-02-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017996.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0965 vom 2024-02-26", "url": "https://access.redhat.com/errata/RHSA-2024:0965" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1334 vom 2024-03-16", "url": "http://linux.oracle.com/errata/ELSA-2024-1334.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1335 vom 2024-03-16", "url": "http://linux.oracle.com/errata/ELSA-2024-1335.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5642 vom 2024-03-20", "url": "https://lists.debian.org/debian-security-announce/2024/msg00050.html" }, { "category": "external", "summary": "F5 Security Advisory K000138990 vom 2024-03-26", "url": "https://my.f5.com/manage/s/article/K000138990" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1522 vom 2024-03-26", "url": "https://access.redhat.com/errata/RHSA-2024:1522" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1335 vom 2024-03-27", "url": "https://errata.build.resf.org/RLSA-2024:1335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1544 vom 2024-03-27", "url": "https://access.redhat.com/errata/RHSA-2024:1544" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1543 vom 2024-03-27", "url": "https://access.redhat.com/errata/RHSA-2024:1543" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-24:03.UNBOUND vom 2024-03-28", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-24:03.unbound.asc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1545 vom 2024-03-27", "url": "https://access.redhat.com/errata/RHSA-2024:1545" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1648 vom 2024-04-02", "url": "https://access.redhat.com/errata/RHSA-2024:1648" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1647 vom 2024-04-02", "url": "https://access.redhat.com/errata/RHSA-2024:1647" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6723-1 vom 2024-04-09", "url": "https://ubuntu.com/security/notices/USN-6723-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1781 vom 2024-04-11", "url": "https://access.redhat.com/errata/RHSA-2024:1781" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1782 vom 2024-04-11", "url": "https://access.redhat.com/errata/RHSA-2024:1782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1789 vom 2024-04-11", "url": "https://access.redhat.com/errata/RHSA-2024:1789" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1789 vom 2024-04-12", "url": "https://linux.oracle.com/errata/ELSA-2024-1789.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1782 vom 2024-04-12", "url": "https://linux.oracle.com/errata/ELSA-2024-1782.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1781 vom 2024-04-12", "url": "https://linux.oracle.com/errata/ELSA-2024-1781.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1803 vom 2024-04-15", "url": "https://access.redhat.com/errata/RHSA-2024:1803" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1800 vom 2024-04-15", "url": "https://access.redhat.com/errata/RHSA-2024:1800" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1801 vom 2024-04-15", "url": "https://access.redhat.com/errata/RHSA-2024:1801" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1804 vom 2024-04-15", "url": "https://access.redhat.com/errata/RHSA-2024:1804" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASDNSMASQ-2024-002 vom 2024-04-18", "url": "https://alas.aws.amazon.com/AL2/ALASDNSMASQ-2024-002.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6657-2 vom 2024-04-24", "url": "https://ubuntu.com/security/notices/USN-6657-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2530 vom 2024-04-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2530.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2587 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2587" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2551 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2551" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2696 vom 2024-05-06", "url": "https://access.redhat.com/errata/RHSA-2024:2696" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1781 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1781" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLBA-2024:1798 vom 2024-05-06", "url": "https://errata.build.resf.org/RLBA-2024:1798" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1782 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2720 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2720" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2721 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2721" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2551 vom 2024-05-08", "url": "https://linux.oracle.com/errata/ELSA-2024-2551.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2821 vom 2024-05-13", "url": "https://access.redhat.com/errata/RHSA-2024:2821" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2890 vom 2024-05-16", "url": "https://access.redhat.com/errata/RHSA-2024:2890" }, { "category": "external", "summary": "Debian Security Advisory DLA-3816 vom 2024-05-17", "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3267 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3267" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3271 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3271" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3271 vom 2024-05-30", "url": "http://linux.oracle.com/errata/ELSA-2024-3271.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1894-1 vom 2024-06-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018640.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1923-1 vom 2024-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018654.html" }, { "category": "external", "summary": "IBM Security Bulletin 7156443 vom 2024-06-05", "url": "https://www.ibm.com/support/pages/node/7156443" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3741 vom 2024-06-10", "url": "https://access.redhat.com/errata/RHSA-2024:3741" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3741 vom 2024-06-11", "url": "https://linux.oracle.com/errata/ELSA-2024-3741.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1991-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018692.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1982-1 vom 2024-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018701.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3877 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3877" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3929 vom 2024-06-14", "url": "https://access.redhat.com/errata/RHSA-2024:3929" } ], "source_lang": "en-US", "title": "Internet Systems Consortium BIND: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:37.780+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0386", "initial_release_date": "2024-02-13T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-18T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora und Debian aufgenommen" }, { "date": "2024-02-19T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2024-02-22T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-25T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Debian und Oracle Linux aufgenommen" }, { "date": "2024-02-28T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2024-03-04T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-03-14T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-17T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-03-18T23:00:00.000+00:00", "number": "13", "summary": "doppelten Eintrag entfernt" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-03-25T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2024-03-26T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat und Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-03-27T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und FreeBSD aufgenommen" }, { "date": "2024-04-02T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-09T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-10T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-04-14T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-04-21T22:00:00.000+00:00", "number": "24", "summary": "Link korrigiert" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE und IBM aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "41" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } }, { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "T035154", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } }, { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "8.6.2.4", "product": { "name": "Infoblox NIOS 8.6.2.4", "product_id": "T032850", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:8.6.2.4" } } }, { "category": "product_version", "name": "8.6.3.2", "product": { "name": "Infoblox NIOS 8.6.3.2", "product_id": "T032851", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:8.6.3.2" } } }, { "category": "product_version", "name": "8.6.4", "product": { "name": "Infoblox NIOS 8.6.4", "product_id": "T032852", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:8.6.4" } } }, { "category": "product_version", "name": "9.0.2", "product": { "name": "Infoblox NIOS 9.0.2", "product_id": "T032853", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:9.0.2" } } }, { "category": "product_version", "name": "9.0.3", "product": { "name": "Infoblox NIOS 9.0.3", "product_id": "T032854", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:9.0.3" } } } ], "category": "product_name", "name": "NIOS" } ], "category": "vendor", "name": "Infoblox" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.16.48", "product": { "name": "Internet Systems Consortium BIND \u003c9.16.48", "product_id": "T032734", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.16.48" } } }, { "category": "product_version_range", "name": "\u003c9.18.24", "product": { "name": "Internet Systems Consortium BIND \u003c9.18.24", "product_id": "T032735", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.18.24" } } }, { "category": "product_version_range", "name": "\u003c9.19.21", "product": { "name": "Internet Systems Consortium BIND \u003c9.19.21", "product_id": "T032736", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:9.19.21" } } }, { "category": "product_version_range", "name": "Supported Preview Edition \u003c9.16.48-S1", "product": { "name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.16.48-S1", "product_id": "T032737", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:supported_preview_edition__9.16.48-s1" } } }, { "category": "product_version_range", "name": "Supported Preview Edition \u003c9.18.24-S1", "product": { "name": "Internet Systems Consortium BIND Supported Preview Edition \u003c9.18.24-S1", "product_id": "T032738", "product_identification_helper": { "cpe": "cpe:/a:isc:bind:supported_preview_edition__9.18.24-s1" } } } ], "category": "product_name", "name": "BIND" } ], "category": "vendor", "name": "Internet Systems Consortium" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c4.8.6", "product": { "name": "Open Source PowerDNS \u003c4.8.6", "product_id": "T032836", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:4.8.6" } } }, { "category": "product_version_range", "name": "\u003c4.9.3", "product": { "name": "Open Source PowerDNS \u003c4.9.3", "product_id": "T032837", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:4.9.3" } } }, { "category": "product_version_range", "name": "\u003c5.0.2", "product": { "name": "Open Source PowerDNS \u003c5.0.2", "product_id": "T032838", "product_identification_helper": { "cpe": "cpe:/a:powerdns:authoritative:5.0.2" } } } ], "category": "product_name", "name": "PowerDNS" }, { "category": "product_name", "name": "Open Source dnsmasq", "product": { "name": "Open Source dnsmasq", "product_id": "T033495", "product_identification_helper": { "cpe": "cpe:/a:dnsmasq:dnsmasq:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } }, { "category": "product_version_range", "name": "\u003c22.04", "product": { "name": "Ubuntu Linux \u003c22.04", "product_id": "T032739", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:22.04" } } }, { "category": "product_version_range", "name": "\u003c23.10", "product": { "name": "Ubuntu Linux \u003c23.10", "product_id": "T032740", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:23.10" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-5680", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-5680" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in BIND des Internet Systems Consortium. Diese Fehler bestehen in verschiedenen Prozessen wie dem Parsen gro\u00dfer DNS-Meldungen, dem Abfragen von RFC 1918 Reverse-Zonen oder dem Bereinigen eines ECS-aktivierten Caches. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T032852", "T032853", "T032850", "T032851", "67646", "4035", "T032854", "1039165", "1522854", "T035154", "T004914", "T032255", "74185", "T033495", "1139691", "2951", "T002207", "T000126", "T032838", "T001663", "398363", "T032836", "T032837" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-6516" } ] }
wid-sec-w-2024-0387
Vulnerability from csaf_certbund
Published
2024-02-13 23:00
Modified
2024-04-15 22:00
Summary
Microsoft Windows und Microsoft Windows Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Windows ist ein Betriebssystem von Microsoft.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen, seine Privilegien zu erweitern und Informationen falsch darzustellen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Windows ist ein Betriebssystem von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0387 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0387.json" }, { "category": "self", "summary": "WID-SEC-2024-0387 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0387" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2024-02-13", "url": "https://msrc.microsoft.com/update-guide" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2024-302 vom 2024-03-25", "url": "https://www.hitachi.com/products/it/storage-solutions/sec_info/2024/02.html" } ], "source_lang": "en-US", "title": "Microsoft Windows und Microsoft Windows Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-15T22:00:00.000+00:00", "generator": { "date": "2024-04-16T09:35:57.685+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0387", "initial_release_date": "2024-02-13T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-24T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2024-04-15T22:00:00.000+00:00", "number": "3", "summary": "CVE erg\u00e4nzt" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Hitachi Storage", "product": { "name": "Hitachi Storage", "product_id": "T009295", "product_identification_helper": { "cpe": "cpe:/h:hitachi:storage:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Microsoft Windows 10", "product": { "name": "Microsoft Windows 10", "product_id": "T005617", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:-" } } }, { "category": "product_version", "name": "Version 1607", "product": { "name": "Microsoft Windows 10 Version 1607", "product_id": "T011520", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:version_1607" } } }, { "category": "product_version", "name": "Version 1809", "product": { "name": "Microsoft Windows 10 Version 1809", "product_id": "T019780", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:version_1809" } } }, { "category": "product_version", "name": "Version 21H2", "product": { "name": "Microsoft Windows 10 Version 21H2", "product_id": "T021306", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:version_21h2" } } }, { "category": "product_version", "name": "Version 22H2", "product": { "name": "Microsoft Windows 10 Version 22H2", "product_id": "T025256", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:version_22h2" } } } ], "category": "product_name", "name": "Windows 10" }, { "branches": [ { "category": "product_version", "name": "Version 22H2", "product": { "name": "Microsoft Windows 11 Version 22H2", "product_id": "T024880", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_11:version_22h2" } } }, { "category": "product_version_range", "name": "version 21H2", "product": { "name": "Microsoft Windows 11 version 21H2", "product_id": "T025777", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_11:version_21h2" } } }, { "category": "product_version", "name": "Version 23H2", "product": { "name": "Microsoft Windows 11 Version 23H2", "product_id": "T031172", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_11:version_23h2" } } } ], "category": "product_name", "name": "Windows 11" }, { "branches": [ { "category": "product_version", "name": "2008 SP2", "product": { "name": "Microsoft Windows Server 2008 SP2", "product_id": "T012853", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server:2008_sp2" } } }, { "category": "product_version", "name": "2008 R2 SP1", "product": { "name": "Microsoft Windows Server 2008 R2 SP1", "product_id": "T012855", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server:2008_r2_sp1" } } } ], "category": "product_name", "name": "Windows Server" }, { "category": "product_name", "name": "Microsoft Windows Server 2012", "product": { "name": "Microsoft Windows Server 2012", "product_id": "T005923", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012 R2", "product": { "name": "Microsoft Windows Server 2012 R2", "product_id": "T014786", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012_r2:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2016", "product": { "name": "Microsoft Windows Server 2016", "product_id": "T008880", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2016:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2019", "product": { "name": "Microsoft Windows Server 2019", "product_id": "T012979", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2019:-" } } }, { "branches": [ { "category": "product_name", "name": "Microsoft Windows Server 2022", "product": { "name": "Microsoft Windows Server 2022", "product_id": "T020315", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2022:-" } } }, { "category": "product_version", "name": "23H2 Edition", "product": { "name": "Microsoft Windows Server 2022 23H2 Edition", "product_id": "T031173", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2022:23h2_edition" } } } ], "category": "product_name", "name": "Windows Server 2022" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2024-20684", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-20684" }, { "cve": "CVE-2024-21304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21304" }, { "cve": "CVE-2024-21338", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21338" }, { "cve": "CVE-2024-21339", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21339" }, { "cve": "CVE-2024-21340", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21340" }, { "cve": "CVE-2024-21341", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21341" }, { "cve": "CVE-2024-21342", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21342" }, { "cve": "CVE-2024-21343", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21343" }, { "cve": "CVE-2024-21344", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21344" }, { "cve": "CVE-2024-21345", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21345" }, { "cve": "CVE-2024-21346", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21346" }, { "cve": "CVE-2024-21347", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21347" }, { "cve": "CVE-2024-21348", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21348" }, { "cve": "CVE-2024-21349", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21349" }, { "cve": "CVE-2024-21350", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21350" }, { "cve": "CVE-2024-21351", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21351" }, { "cve": "CVE-2024-21352", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21352" }, { "cve": "CVE-2024-21353", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21353" }, { "cve": "CVE-2024-21354", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21354" }, { "cve": "CVE-2024-21355", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21355" }, { "cve": "CVE-2024-21356", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21356" }, { "cve": "CVE-2024-21357", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21357" }, { "cve": "CVE-2024-21358", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21358" }, { "cve": "CVE-2024-21359", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21359" }, { "cve": "CVE-2024-21360", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21360" }, { "cve": "CVE-2024-21361", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21361" }, { "cve": "CVE-2024-21362", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21362" }, { "cve": "CVE-2024-21363", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21363" }, { "cve": "CVE-2024-21365", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21365" }, { "cve": "CVE-2024-21366", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21366" }, { "cve": "CVE-2024-21367", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21367" }, { "cve": "CVE-2024-21368", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21368" }, { "cve": "CVE-2024-21369", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21369" }, { "cve": "CVE-2024-21370", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21370" }, { "cve": "CVE-2024-21371", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21371" }, { "cve": "CVE-2024-21372", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21372" }, { "cve": "CVE-2024-21375", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21375" }, { "cve": "CVE-2024-21377", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21377" }, { "cve": "CVE-2024-21391", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21391" }, { "cve": "CVE-2024-21405", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21405" }, { "cve": "CVE-2024-21406", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21406" }, { "cve": "CVE-2024-21412", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21412" }, { "cve": "CVE-2024-21420", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Microsoft Windows und Microsoft Windows Server. Die Fehler bestehen, weil die DNS-RRSIGs und DNSKEYs-Validierung missbraucht werden kann, um DNS-Server-Ressourcen aus der Ferne zu verbrauchen, weil ein Hyper-V-Gast die Funktionalit\u00e4t des Hyper-V-Hosts kompromittieren kann, weil eine Race-Condition besteht, weil eine kleine Menge an Speicher gelesen werden kann, weil es m\u00f6glich ist, eine Verbindung zu einer b\u00f6sartigen SQL-Datenbank mit seiner SQL-Client-Anwendung herzustellen, weil es m\u00f6glich ist, die Windows Code Integrity Guard (CIG)-Sicherheitsfunktion zu umgehen, weil die SmartScreen-Benutzererfahrung umgangen werden kann und weil es m\u00f6glich ist, ein speziell gestaltetes Paket an einen Zielserver zu senden, der HTTP-Protokollstapel (http. sys) zur Verarbeitung von Paketen verwendet wird. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, seine Privilegien zu erweitern und Informationen falsch darzustellen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T012979", "T012855", "T012853", "T005923", "T014786", "T005617", "T011520", "T019780", "T031173", "T031172", "T021306", "T025777", "T020315", "T025256", "T009295", "T008880", "T024880" ] }, "release_date": "2024-02-13T23:00:00Z", "title": "CVE-2024-21420" } ] }
wid-sec-w-2024-1226
Vulnerability from csaf_certbund
Published
2024-05-22 22:00
Modified
2024-06-13 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1226 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1226.json" }, { "category": "self", "summary": "WID-SEC-2024-1226 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2874" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2929 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2929" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2930 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2930" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2932 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2932" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2933 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2933" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2901 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:2901" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3473 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3473" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3715 vom 2024-06-12", "url": "https://access.redhat.com/errata/RHSA-2024:3715" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3314" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:3919" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:23.564+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1226", "initial_release_date": "2024-05-22T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T035142", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T035034", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } }, { "category": "product_version_range", "name": "Migration Toolkit for Applications \u003c7.0.3", "product": { "name": "Red Hat OpenShift Migration Toolkit for Applications \u003c7.0.3", "product_id": "T035036", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:migration_toolkit_for_applications__7.0.3" } } }, { "category": "product_version", "name": "Custom Metric Autoscaler 2", "product": { "name": "Red Hat OpenShift Custom Metric Autoscaler 2", "product_id": "T035047", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:custom_metric_autoscaler_2" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26555", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2020-26555" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-29390", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-29390" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2022-0480", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-0480" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-40090", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-40090" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-24023", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-24023" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25775", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-25775" }, { "cve": "CVE-2023-26159", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-26159" }, { "cve": "CVE-2023-26364", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-26364" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28866", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28866" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-31083", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-31083" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3567", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3567" }, { "cve": "CVE-2023-3618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3618" }, { "cve": "CVE-2023-37453", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-37453" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-38469", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38469" }, { "cve": "CVE-2023-38470", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38470" }, { "cve": "CVE-2023-38471", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38471" }, { "cve": "CVE-2023-38472", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38472" }, { "cve": "CVE-2023-38473", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38473" }, { "cve": "CVE-2023-38546", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38546" }, { "cve": "CVE-2023-39189", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39189" }, { "cve": "CVE-2023-39193", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39193" }, { "cve": "CVE-2023-39194", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39194" }, { "cve": "CVE-2023-39198", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39198" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-4133", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-4133" }, { "cve": "CVE-2023-42754", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-42754" }, { "cve": "CVE-2023-42756", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-42756" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-45286", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45286" }, { "cve": "CVE-2023-45287", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45287" }, { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-45289", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45289" }, { "cve": "CVE-2023-45290", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45290" }, { "cve": "CVE-2023-45857", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45857" }, { "cve": "CVE-2023-45863", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45863" }, { "cve": "CVE-2023-46218", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-46218" }, { "cve": "CVE-2023-46862", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-46862" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-48631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-48631" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51043", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51043" }, { "cve": "CVE-2023-51779", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51779" }, { "cve": "CVE-2023-51780", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51780" }, { "cve": "CVE-2023-52425", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52425" }, { "cve": "CVE-2023-52434", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52434" }, { "cve": "CVE-2023-52448", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52448" }, { "cve": "CVE-2023-52476", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52476" }, { "cve": "CVE-2023-52489", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52489" }, { "cve": "CVE-2023-52522", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52522" }, { "cve": "CVE-2023-52529", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52529" }, { "cve": "CVE-2023-52574", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52574" }, { "cve": "CVE-2023-52578", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52578" }, { "cve": "CVE-2023-52580", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52580" }, { "cve": "CVE-2023-52581", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52581" }, { "cve": "CVE-2023-52597", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52597" }, { "cve": "CVE-2023-52610", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52610" }, { "cve": "CVE-2023-52620", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52620" }, { "cve": "CVE-2023-5678", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-5678" }, { "cve": "CVE-2023-6040", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6040" }, { "cve": "CVE-2023-6121", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6121" }, { "cve": "CVE-2023-6129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6129" }, { "cve": "CVE-2023-6176", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6176" }, { "cve": "CVE-2023-6228", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6228" }, { "cve": "CVE-2023-6237", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6237" }, { "cve": "CVE-2023-6240", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6240" }, { "cve": "CVE-2023-6531", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6531" }, { "cve": "CVE-2023-6546", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6546" }, { "cve": "CVE-2023-6622", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6622" }, { "cve": "CVE-2023-6915", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6915" }, { "cve": "CVE-2023-6931", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7008", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-7008" }, { "cve": "CVE-2024-0565", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0565" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0841", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0841" }, { "cve": "CVE-2024-1085", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1085" }, { "cve": "CVE-2024-1086", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1086" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-1488", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1488" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21012", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21012" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24783", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24783" }, { "cve": "CVE-2024-24784", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24784" }, { "cve": "CVE-2024-24785", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24785" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-25742", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25742" }, { "cve": "CVE-2024-25743", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25743" }, { "cve": "CVE-2024-26582", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26582" }, { "cve": "CVE-2024-26583", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26583" }, { "cve": "CVE-2024-26584", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26584" }, { "cve": "CVE-2024-26585", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26585" }, { "cve": "CVE-2024-26586", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26586" }, { "cve": "CVE-2024-26593", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26593" }, { "cve": "CVE-2024-26602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26602" }, { "cve": "CVE-2024-26609", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26609" }, { "cve": "CVE-2024-26633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26633" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-27316" }, { "cve": "CVE-2024-28834", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28835" }, { "cve": "CVE-2024-28849", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28849" }, { "cve": "CVE-2024-29180", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-29180" }, { "cve": "CVE-2024-2961", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-33599", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33602" } ] }
wid-sec-w-2024-1307
Vulnerability from csaf_certbund
Published
2024-06-06 22:00
Modified
2024-06-13 22:00
Summary
Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen 'Denial of Service'-Zustand erzuegen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift Service Mesh Containers ausnutzen, um Dateien zu manipulieren, einen \u0027Denial of Service\u0027-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1307 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1307.json" }, { "category": "self", "summary": "WID-SEC-2024-1307 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1307" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3680 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3680" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3683 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3683" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3314" } ], "source_lang": "en-US", "title": "Red Hat OpenShift Service Mesh Containers: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:17.851+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1307", "initial_release_date": "2024-06-06T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Service Mesh Containers \u003c2.5.2", "product": { "name": "Red Hat OpenShift Service Mesh Containers \u003c2.5.2", "product_id": "T035259", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.5.2" } } }, { "category": "product_version_range", "name": "Service Mesh Containers \u003c2.4.8", "product": { "name": "Red Hat OpenShift Service Mesh Containers \u003c2.4.8", "product_id": "T035260", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:service_mesh_containers__2.4.8" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-47024", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-47024" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48468", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48468" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-22745", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-22745" }, { "cve": "CVE-2023-2602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2602" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-36054", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-36054" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-39975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-39975" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-4641", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4641" }, { "cve": "CVE-2023-4692", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4692" }, { "cve": "CVE-2023-4693", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4693" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5678", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5678" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-6004", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6004" }, { "cve": "CVE-2023-6129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6129" }, { "cve": "CVE-2023-6237", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6237" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6597", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6597" }, { "cve": "CVE-2023-6918", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-6918" }, { "cve": "CVE-2023-7008", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-7008" }, { "cve": "CVE-2023-7104", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-7104" }, { "cve": "CVE-2024-0450", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-0450" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-1048", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1048" }, { "cve": "CVE-2024-1313", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1313" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-26458", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-26458" }, { "cve": "CVE-2024-26461", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-26461" }, { "cve": "CVE-2024-28834", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-28835" }, { "cve": "CVE-2024-2961", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-33599", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese Fehler bestehen in verschiedenen Komponenten und Subsystemen wie der Libksba-Library, BIND, gmp und der Tar-Paketkomponente aufgrund einer Race Condition, einer NULL-Zeiger-Dereferenz, einem Speicherzuordnungsproblem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial of Service-Zustand erzuegen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder weitere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-33602" } ] }
wid-sec-w-2024-1248
Vulnerability from csaf_certbund
Published
2024-05-28 22:00
Modified
2024-05-28 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1248 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1248.json" }, { "category": "self", "summary": "WID-SEC-2024-1248 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1248" }, { "category": "external", "summary": "Xerox Security Bulletin XRX24-010 vom 2024-05-28", "url": "https://security.business.xerox.com/wp-content/uploads/2024/05/Xerox-Security-Bulletin-XRX24-010-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T10:05:59.154+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1248", "initial_release_date": "2024-05-28T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T035098", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-10401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10401" }, { "cve": "CVE-2014-10402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10402" }, { "cve": "CVE-2020-22218", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-22218" }, { "cve": "CVE-2020-27545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-27545" }, { "cve": "CVE-2020-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28162" }, { "cve": "CVE-2020-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28163" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-32200", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-32200" }, { "cve": "CVE-2022-34299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-34299" }, { "cve": "CVE-2022-39170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-39170" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-46285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46285" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2023-22053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-22053" }, { "cve": "CVE-2023-27371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-27371" }, { "cve": "CVE-2023-34872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-34872" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-38709", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38709" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-39615", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39615" }, { "cve": "CVE-2023-40305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40305" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-45285" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-46728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46728" }, { "cve": "CVE-2023-4675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4675" }, { "cve": "CVE-2023-46751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46751" }, { "cve": "CVE-2023-46809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46809" }, { "cve": "CVE-2023-46846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46846" }, { "cve": "CVE-2023-46847", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46847" }, { "cve": "CVE-2023-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46848" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-47100", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47100" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49285" }, { "cve": "CVE-2023-49286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49286" }, { "cve": "CVE-2023-49288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49288" }, { "cve": "CVE-2023-49990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49990" }, { "cve": "CVE-2023-49991", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49991" }, { "cve": "CVE-2023-49992", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49992" }, { "cve": "CVE-2023-49993", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49993" }, { "cve": "CVE-2023-49994", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49994" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50447", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50447" }, { "cve": "CVE-2023-50761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50761" }, { "cve": "CVE-2023-50762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50762" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51713" }, { "cve": "CVE-2023-51765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51765" }, { "cve": "CVE-2023-52355", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52355" }, { "cve": "CVE-2023-52356", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52356" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5363" }, { "cve": "CVE-2023-5367", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5367" }, { "cve": "CVE-2023-5371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5371" }, { "cve": "CVE-2023-5380", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5380" }, { "cve": "CVE-2023-5388", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5574" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-5764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5764" }, { "cve": "CVE-2023-5824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5824" }, { "cve": "CVE-2023-6174", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6174" }, { "cve": "CVE-2023-6175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6175" }, { "cve": "CVE-2023-6377", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6377" }, { "cve": "CVE-2023-6478", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6478" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6856", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6856" }, { "cve": "CVE-2023-6857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6857" }, { "cve": "CVE-2023-6858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6858" }, { "cve": "CVE-2023-6859", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6859" }, { "cve": "CVE-2023-6860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6860" }, { "cve": "CVE-2023-6861", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6861" }, { "cve": "CVE-2023-6862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6862" }, { "cve": "CVE-2023-6863", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6863" }, { "cve": "CVE-2023-6864", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6864" }, { "cve": "CVE-2023-6865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6865" }, { "cve": "CVE-2023-6867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6867" }, { "cve": "CVE-2024-0207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0207" }, { "cve": "CVE-2024-0208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0208" }, { "cve": "CVE-2024-0209", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0209" }, { "cve": "CVE-2024-0210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0210" }, { "cve": "CVE-2024-0211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0211" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0741" }, { "cve": "CVE-2024-0742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0742" }, { "cve": "CVE-2024-0743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0743" }, { "cve": "CVE-2024-0746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0746" }, { "cve": "CVE-2024-0747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0747" }, { "cve": "CVE-2024-0749", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0749" }, { "cve": "CVE-2024-0750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0750" }, { "cve": "CVE-2024-0751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0751" }, { "cve": "CVE-2024-0753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0753" }, { "cve": "CVE-2024-0755", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0755" }, { "cve": "CVE-2024-1546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1546" }, { "cve": "CVE-2024-1547", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1547" }, { "cve": "CVE-2024-1548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1548" }, { "cve": "CVE-2024-1549", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1549" }, { "cve": "CVE-2024-1550", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1550" }, { "cve": "CVE-2024-1551", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1551" }, { "cve": "CVE-2024-1552", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1552" }, { "cve": "CVE-2024-1553", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1553" }, { "cve": "CVE-2024-20999", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-20999" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21059" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-21105", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21105" }, { "cve": "CVE-2024-21890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21890" }, { "cve": "CVE-2024-21891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21891" }, { "cve": "CVE-2024-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21896" }, { "cve": "CVE-2024-22019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22019" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-24680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24680" }, { "cve": "CVE-2024-24795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24795" }, { "cve": "CVE-2024-24806", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24806" }, { "cve": "CVE-2024-25617", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-25617" }, { "cve": "CVE-2024-2605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2605" }, { "cve": "CVE-2024-2607", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2607" }, { "cve": "CVE-2024-2608", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2608" }, { "cve": "CVE-2024-2610", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2610" }, { "cve": "CVE-2024-2611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2611" }, { "cve": "CVE-2024-2612", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2612" }, { "cve": "CVE-2024-2614", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2614" }, { "cve": "CVE-2024-2616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2616" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-27316" } ] }
wid-sec-w-2024-1313
Vulnerability from csaf_certbund
Published
2024-06-06 22:00
Modified
2024-06-06 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Dateien zu manipulieren, um einen Denial-of-Service-Zustand erzuegen, um vertrauliche Informationen offenzulegen, um die Sicherheitsmaßnahmen zu umgehen und beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um Dateien zu manipulieren, um einen Denial-of-Service-Zustand erzuegen, um vertrauliche Informationen offenzulegen, um die Sicherheitsma\u00dfnahmen zu umgehen und beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1313 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1313.json" }, { "category": "self", "summary": "WID-SEC-2024-1313 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1313" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-06-06", "url": "https://www.ibm.com/support/pages/node/7156667" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-06T22:00:00.000+00:00", "generator": { "date": "2024-06-07T08:08:08.226+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1313", "initial_release_date": "2024-06-06T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 7.5.0 UP8 IF03", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP8 IF03", "product_id": "T035249", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if03" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-22243", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22243" }, { "cve": "CVE-2024-22259", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22259" }, { "cve": "CVE-2024-22262", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler betreffen das VMware Tanzu Spring Framework aufgrund eines offenen Redirects in UriComponentsBuilder. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Phising-Angriff durchzuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2024-22262" }, { "cve": "CVE-2023-40546", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-40546" }, { "cve": "CVE-2023-40549", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-40549" }, { "cve": "CVE-2023-40551", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-40551" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in den Komponenten ISC BIND und rhboot shim. Diese bestehen aufgrund unsachgem\u00e4\u00dfem Parsing, Fehlern bei der Antwortverarbeitung, einer NULL-Zeiger-Dereferenz und einem Out-of-Bounds-Read-Fehler. Ein entfernter, anonymer oder ein lokaler, privilegierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-40547", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler bestehen in rhboot-Shim aufgrund eines Out-of-Bounds-Write und eines Heap-basierten Puffer\u00fcberlaufs. Ein Angreifer aus einem angrenzenden Netzwerk oder ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-40547" }, { "cve": "CVE-2023-40548", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler bestehen in rhboot-Shim aufgrund eines Out-of-Bounds-Write und eines Heap-basierten Puffer\u00fcberlaufs. Ein Angreifer aus einem angrenzenden Netzwerk oder ein lokaler Angreifer kann diese Schwachstellen zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-40548" }, { "cve": "CVE-2023-40550", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese Fehler besteht in rhboot-Shim aufgrund eines Out-of-Bound-Lesefehlers in der Funktion verify_buffer_sbat(). Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-40550" }, { "cve": "CVE-2023-3758", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen in der SSSD-Komponente. Die GPO-Richtlinie f\u00fcr authentifizierte Benutzer wird nicht konsistent angewendet. Ein Angreifer aus einem angrenzenden Netzwerk kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen bzgl. Autorisierung zu umgehen." } ], "release_date": "2024-06-06T22:00:00Z", "title": "CVE-2023-3758" } ] }
ghsa-8459-gg55-8qjj
Vulnerability from github
Published
2024-02-14 18:30
Modified
2024-06-10 18:30
Severity ?
Details
Certain DNSSEC aspects of the DNS protocol (in RFC 4035 and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses when there is a zone with many DNSKEY and RRSIG records, aka the "KeyTrap" issue. The protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
{ "affected": [], "aliases": [ "CVE-2023-50387" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-02-14T16:15:45Z", "severity": "HIGH" }, "details": "Certain DNSSEC aspects of the DNS protocol (in RFC 4035 and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses when there is a zone with many DNSKEY and RRSIG records, aka the \"KeyTrap\" issue. The protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.", "id": "GHSA-8459-gg55-8qjj", "modified": "2024-06-10T18:30:52Z", "published": "2024-02-14T18:30:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50387" }, { "type": "WEB", "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet" }, { "type": "WEB", "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers" }, { "type": "WEB", "url": "https://www.isc.org/blogs/2024-bind-security-release" }, { "type": "WEB", "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf" }, { "type": "WEB", "url": "https://www.athene-center.de/aktuelles/key-trap" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240307-0007" }, { "type": "WEB", "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released" }, { "type": "WEB", "url": "https://news.ycombinator.com/item?id=39372384" }, { "type": "WEB", "url": "https://news.ycombinator.com/item?id=39367411" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387" }, { "type": "WEB", "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "type": "WEB", "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1" }, { "type": "WEB", "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html" }, { "type": "WEB", "url": "https://datatracker.ietf.org/doc/html/rfc4035" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2023-50387
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Certain DNSSEC aspects of the DNS protocol (in RFC 4035 and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses when there is a zone with many DNSKEY and RRSIG records, aka the "KeyTrap" issue. The protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-50387", "id": "GSD-2023-50387" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-50387" ], "details": "Certain DNSSEC aspects of the DNS protocol (in RFC 4035 and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses when there is a zone with many DNSKEY and RRSIG records, aka the \"KeyTrap\" issue. The protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.", "id": "GSD-2023-50387", "modified": "2023-12-13T01:20:31.441774Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-50387", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.athene-center.de/aktuelles/key-trap", "refsource": "MISC", "url": "https://www.athene-center.de/aktuelles/key-trap" }, { "name": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/", "refsource": "MISC", "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/" }, { "name": "https://kb.isc.org/docs/cve-2023-50387", "refsource": "MISC", "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "name": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html", "refsource": "MISC", "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html" }, { "name": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/", "refsource": "MISC", "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/" }, { "name": "https://news.ycombinator.com/item?id=39367411", "refsource": "MISC", "url": "https://news.ycombinator.com/item?id=39367411" }, { "name": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/", "refsource": "MISC", "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/" }, { "name": "https://www.isc.org/blogs/2024-bind-security-release/", "refsource": "MISC", "url": "https://www.isc.org/blogs/2024-bind-security-release/" }, { "name": "https://news.ycombinator.com/item?id=39372384", "refsource": "MISC", "url": "https://news.ycombinator.com/item?id=39372384" }, { "name": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1", "refsource": "MISC", "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1" }, { "name": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html", "refsource": "MISC", "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html" }, { "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387", "refsource": "MISC", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-50387", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1219823", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823" }, { "name": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf", "refsource": "MISC", "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf" }, { "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2" }, { "name": "[oss-security] 20240216 Re: Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3" }, { "name": "FEDORA-2024-2e26eccfcb", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/" }, { "name": "FEDORA-2024-e24211eff0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/" }, { "name": "FEDORA-2024-21310568fa", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/" }, { "name": "[debian-lts-announce] 20240221 [SECURITY] [DLA 3736-1] unbound security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html" }, { "name": "FEDORA-2024-b0f9656a76", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/" }, { "name": "FEDORA-2024-4e36df9dfd", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/" }, { "name": "FEDORA-2024-499b9be35f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" }, { "name": "FEDORA-2024-c36c448396", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/" }, { "name": "FEDORA-2024-c967c7d287", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/" }, { "name": "FEDORA-2024-e00eceb11c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/" }, { "name": "FEDORA-2024-fae88b73eb", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" }, { "name": "https://security.netapp.com/advisory/ntap-20240307-0007/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20240307-0007/" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*", "matchCriteriaId": "75CCACE6-A0EE-4A6F-BD5A-7AA504B02717", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*", "matchCriteriaId": "964796B3-BA45-4180-A8DA-64CF93CED122", "versionEndExcluding": "2.90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A8328E8-C652-4262-8C00-D89AD8F75CCF", "versionEndExcluding": "5.71", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", "matchCriteriaId": "5207D316-7DC9-4724-BC48-C8D3EC5087E8", "versionEndExcluding": "4.8.6", "versionStartIncluding": "4.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", "matchCriteriaId": "FEE64451-7CB9-45BD-8168-9F48199A9363", "versionEndExcluding": "4.9.3", "versionStartIncluding": "4.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*", "matchCriteriaId": "0526B76D-52BB-4FA1-B692-8EDEC673EAE5", "versionEndExcluding": "5.0.2", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "matchCriteriaId": "F3814976-5223-4615-BA7B-E33083D3EC26", "versionEndIncluding": "9.16.46", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "matchCriteriaId": "140CCABA-F134-4CC2-9960-258D6BFF34DD", "versionEndIncluding": "9.18.22", "versionStartIncluding": "9.18.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*", "matchCriteriaId": "71BAD5BF-8532-4988-A772-6CD7B851E9E2", "versionEndIncluding": "9.19.20", "versionStartIncluding": "9.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C094EEB-BAD6-495B-B1CB-671D31549F15", "versionEndExcluding": "1.19.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the \"KeyTrap\" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records." }, { "lang": "es", "value": "Ciertos aspectos DNSSEC del protocolo DNS (en RFC 4035 y RFC relacionados) permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de CPU) a trav\u00e9s de una o m\u00e1s respuestas DNSSEC cuando hay una zona con muchos registros DNSKEY y RRSIG, tambi\u00e9n conocido como \"KeyTrap\". \" asunto. La especificaci\u00f3n del protocolo implica que un algoritmo debe evaluar todas las combinaciones de registros DNSKEY y RRSIG." } ], "id": "CVE-2023-50387", "lastModified": "2024-03-07T17:15:11.587", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-14T16:15:45.300", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/16/2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/16/3" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-50387" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1219823" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2024-01.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://gitlab.nic.cz/knot/knot-resolver/-/releases/v5.7.1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://kb.isc.org/docs/cve-2023-50387" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGS7JN6FZXUSTC2XKQHH27574XOULYYJ/" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVYA42BLXUCIDLD35YIJPJSHDIADNYMP/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEXGOYGW7DBS3N2QSSQONZ4ENIRQEAPG/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQESRWMJCF4JEYJEAKLRM6CT55GLJAB7/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZDZFMEKQTZ4L7RY46FCENWFB5MDT263R/" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2024q1/017430.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-50387" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://news.ycombinator.com/item?id=39367411" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking" ], "url": "https://news.ycombinator.com/item?id=39372384" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://nlnetlabs.nl/news/2024/Feb/13/unbound-1.19.1-released/" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20240307-0007/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.athene-center.de/aktuelles/key-trap" }, { "source": "cve@mitre.org", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://www.athene-center.de/fileadmin/content/PDF/Technical_Report_KeyTrap.pdf" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.isc.org/blogs/2024-bind-security-release/" }, { "source": "cve@mitre.org", "tags": [ "Press/Media Coverage", "Third Party Advisory" ], "url": "https://www.securityweek.com/keytrap-dns-attack-could-disable-large-parts-of-internet-researchers/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.theregister.com/2024/02/13/dnssec_vulnerability_internet/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.